Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.703559
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 3559-1 (iceweasel - security update)
Resumen:Multiple security issues have been found;in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory;safety errors and buffer overflows may lead to the execution of arbitrary code or;denial of service.
Descripción:Summary:
Multiple security issues have been found
in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory
safety errors and buffer overflows may lead to the execution of arbitrary code or
denial of service.

Affected Software/OS:
iceweasel on Debian Linux

Solution:
For the oldstable distribution (wheezy),
these problems have been fixed in version 38.8.0esr-1~
deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 38.8.0esr-1~
deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 45.1.0esr-1 of the firefox-esr source package and version
46.0-1 of the firefox source package.

We recommend that you upgrade your iceweasel packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-2805
Debian Security Information: DSA-3559 (Google Search)
http://www.debian.org/security/2016/dsa-3559
Debian Security Information: DSA-3576 (Google Search)
http://www.debian.org/security/2016/dsa-3576
https://security.gentoo.org/glsa/201701-15
RedHat Security Advisories: RHSA-2016:0695
http://rhn.redhat.com/errata/RHSA-2016-0695.html
RedHat Security Advisories: RHSA-2016:1041
http://rhn.redhat.com/errata/RHSA-2016-1041.html
http://www.securitytracker.com/id/1035692
SuSE Security Announcement: SUSE-SU-2016:1258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html
SuSE Security Announcement: SUSE-SU-2016:1352 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1374 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00057.html
http://www.ubuntu.com/usn/USN-2973-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2807
SuSE Security Announcement: openSUSE-SU-2016:1211 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://www.ubuntu.com/usn/USN-2936-1
http://www.ubuntu.com/usn/USN-2936-2
http://www.ubuntu.com/usn/USN-2936-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-2808
Common Vulnerability Exposure (CVE) ID: CVE-2016-2814
CopyrightCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.net

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.