Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.806100
Categoría:General
Título:Mozilla Firefox Multiple Vulnerabilities (Mac OS X
Resumen:This host is installed with Mozilla; Firefox and is prone to multiple Vulnerabilities.
Descripción:Summary:
This host is installed with Mozilla
Firefox and is prone to multiple Vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- A use-after-free vulnerability with a '' element on a page. This
occurs when a resize event is triggered in concert with style changes but
the canvas references have been recreated in the meantime, destroying the
originally referenced context. This results in an exploitable crash.

- A vulnerability in the way Firefox handles installation of add-ons.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to execute arbitrary code by leveraging improper interaction between
resize events and changes to Cascading Style Sheets (CSS) token sequences for
a CANVAS element and to bypass an intended user-confirmation requirement by
constructing a crafted data.

Affected Software/OS:
Mozilla Firefox version before 40.0.3 on
(Mac OS X)

Solution:
Upgrade to Mozilla Firefox version 40.0.3
or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-4497
BugTraq ID: 76502
http://www.securityfocus.com/bid/76502
Debian Security Information: DSA-3345 (Google Search)
http://www.debian.org/security/2015/dsa-3345
http://www.zerodayinitiative.com/advisories/ZDI-15-406
RedHat Security Advisories: RHSA-2015:1693
http://rhn.redhat.com/errata/RHSA-2015-1693.html
http://www.securitytracker.com/id/1033397
SuSE Security Announcement: SUSE-SU-2015:1504 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1492 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html
http://www.ubuntu.com/usn/USN-2723-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4498
BugTraq ID: 76505
http://www.securityfocus.com/bid/76505
http://www.securitytracker.com/id/1033396
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.