Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871526
Categoría:Red Hat Local Security Checks
Título:RedHat Update for firefox RHSA-2015:2657-01
Resumen:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web
browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7210, CVE-2015-7212,
CVE-2015-7213, CVE-2015-7222)

A flaw was found in the way Firefox handled content using the 'data:' and
'view-source:' URIs. An attacker could use this flaw to bypass the
same-origin policy and read data from cross-site URLs and local files.
(CVE-2015-7214)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Looben Yang,
Abhishek Arya, Ronald Crane, Gerald Squelart, and Tsubasa Iinuma as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on Red Hat Enterprise Linux (v. 5 server),
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Server (v. 7),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7201
BugTraq ID: 79279
http://www.securityfocus.com/bid/79279
Debian Security Information: DSA-3422 (Google Search)
http://www.debian.org/security/2015/dsa-3422
Debian Security Information: DSA-3432 (Google Search)
http://www.debian.org/security/2016/dsa-3432
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:2657
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: SUSE-SU-2015:2334 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:2336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2015:2380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2406 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7205
Common Vulnerability Exposure (CVE) ID: CVE-2015-7210
BugTraq ID: 79283
http://www.securityfocus.com/bid/79283
Common Vulnerability Exposure (CVE) ID: CVE-2015-7212
Common Vulnerability Exposure (CVE) ID: CVE-2015-7213
Common Vulnerability Exposure (CVE) ID: CVE-2015-7214
Common Vulnerability Exposure (CVE) ID: CVE-2015-7222
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.