Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881995
Categoría:CentOS Local Security Checks
Título:CentOS Update for firefox CESA-2014:1144 centos5
Resumen:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web
browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1562, CVE-2014-1567)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jan de Mooij as the original reporter of
CVE-2014-1562, and regenrecht as the original reporter of CVE-2014-1567.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.8.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 24.8.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-1562
BugTraq ID: 69519
http://www.securityfocus.com/bid/69519
Debian Security Information: DSA-3018 (Google Search)
http://www.debian.org/security/2014/dsa-3018
Debian Security Information: DSA-3028 (Google Search)
http://www.debian.org/security/2014/dsa-3028
https://security.gentoo.org/glsa/201504-01
http://www.securitytracker.com/id/1030793
http://www.securitytracker.com/id/1030794
http://secunia.com/advisories/60148
http://secunia.com/advisories/60186
http://secunia.com/advisories/61114
http://secunia.com/advisories/61390
SuSE Security Announcement: SUSE-SU-2014:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2014:1112 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2014:1120 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00012.html
SuSE Security Announcement: openSUSE-SU-2014:1098 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html
SuSE Security Announcement: openSUSE-SU-2014:1099 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2015:0138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1567
BugTraq ID: 69520
http://www.securityfocus.com/bid/69520
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.