Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.841427
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for firefox USN-1822-1
Resumen:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple memory safety issues were discovered in Firefox. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2013-0801, CVE-2013-1669)

Cody Crews discovered that some constructors could be used to bypass
restrictions enforced by their Chrome Object Wrapper (COW). An attacker
could exploit this to conduct cross-site scripting (XSS) attacks.
(CVE-2013-1670)

It was discovered that the file input element could expose the full local
path under certain conditions. An attacker could potentially exploit this
to steal sensitive information. (CVE-2013-1671)

A use-after-free was discovered when resizing video content whilst it is
playing. An attacker could potentially exploit this to execute code with
the privileges of the user invoking Firefox. (CVE-2013-1674)

It was discovered that some DOMSVGZoomEvent functions could be used
without being properly initialized, which could lead to information
leakage. (CVE-2013-1675)

Abhishek Arya discovered multiple memory safety issues in Firefox. If
the user were tricked into opening a specially crafted page, an attacker
could possibly exploit these to cause a denial of service via application
crash, or potentially execute code with the privileges of the user
invoking Firefox. (CVE-2013-1676, CVE-2013-1677, CVE-2013-1678,
CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)

Affected Software/OS:
firefox on Ubuntu 13.04,
Ubuntu 12.10,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-0801
BugTraq ID: 59855
http://www.securityfocus.com/bid/59855
Debian Security Information: DSA-2699 (Google Search)
http://www.debian.org/security/2013/dsa-2699
http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17062
RedHat Security Advisories: RHSA-2013:0820
http://rhn.redhat.com/errata/RHSA-2013-0820.html
RedHat Security Advisories: RHSA-2013:0821
http://rhn.redhat.com/errata/RHSA-2013-0821.html
SuSE Security Announcement: openSUSE-SU-2013:0825 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0834 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
SuSE Security Announcement: openSUSE-SU-2013:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1669
BugTraq ID: 59870
http://www.securityfocus.com/bid/59870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16493
Common Vulnerability Exposure (CVE) ID: CVE-2013-1670
BugTraq ID: 59865
http://www.securityfocus.com/bid/59865
http://www.exploit-db.com/exploits/34363
http://www.osvdb.org/93427
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046
Common Vulnerability Exposure (CVE) ID: CVE-2013-1671
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17100
Common Vulnerability Exposure (CVE) ID: CVE-2013-1674
BugTraq ID: 59859
http://www.securityfocus.com/bid/59859
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17147
Common Vulnerability Exposure (CVE) ID: CVE-2013-1675
BugTraq ID: 59858
http://www.securityfocus.com/bid/59858
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Common Vulnerability Exposure (CVE) ID: CVE-2013-1676
BugTraq ID: 59863
http://www.securityfocus.com/bid/59863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16956
Common Vulnerability Exposure (CVE) ID: CVE-2013-1677
BugTraq ID: 59868
http://www.securityfocus.com/bid/59868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16979
Common Vulnerability Exposure (CVE) ID: CVE-2013-1678
BugTraq ID: 59864
http://www.securityfocus.com/bid/59864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577
Common Vulnerability Exposure (CVE) ID: CVE-2013-1679
BugTraq ID: 59860
http://www.securityfocus.com/bid/59860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17085
Common Vulnerability Exposure (CVE) ID: CVE-2013-1680
BugTraq ID: 59861
http://www.securityfocus.com/bid/59861
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17031
Common Vulnerability Exposure (CVE) ID: CVE-2013-1681
BugTraq ID: 59862
http://www.securityfocus.com/bid/59862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16988
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.