Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.891256
Categoría:Debian Local Security Checks
Título:Debian LTS: Security Advisory for firefox-esr (DLA-1256-1)
Resumen:Several security issues have been found in the Mozilla Firefox web;browser: Multiple memory safety errors, use-after-frees and other;implementation errors may lead to the execution of arbitrary code or denial;of service.
Descripción:Summary:
Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees and other
implementation errors may lead to the execution of arbitrary code or denial
of service.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For Debian 7 'Wheezy', these problems have been fixed in version
52.6.0esr-1~
deb7u1.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5089
BugTraq ID: 102783
http://www.securityfocus.com/bid/102783
Debian Security Information: DSA-4096 (Google Search)
https://www.debian.org/security/2018/dsa-4096
Debian Security Information: DSA-4102 (Google Search)
https://www.debian.org/security/2018/dsa-4102
https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html
RedHat Security Advisories: RHSA-2018:0122
https://access.redhat.com/errata/RHSA-2018:0122
RedHat Security Advisories: RHSA-2018:0262
https://access.redhat.com/errata/RHSA-2018:0262
http://www.securitytracker.com/id/1040270
https://usn.ubuntu.com/3544-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5091
Common Vulnerability Exposure (CVE) ID: CVE-2018-5095
Common Vulnerability Exposure (CVE) ID: CVE-2018-5096
BugTraq ID: 102771
http://www.securityfocus.com/bid/102771
Common Vulnerability Exposure (CVE) ID: CVE-2018-5097
Common Vulnerability Exposure (CVE) ID: CVE-2018-5098
Common Vulnerability Exposure (CVE) ID: CVE-2018-5099
Common Vulnerability Exposure (CVE) ID: CVE-2018-5102
Common Vulnerability Exposure (CVE) ID: CVE-2018-5103
Common Vulnerability Exposure (CVE) ID: CVE-2018-5104
Common Vulnerability Exposure (CVE) ID: CVE-2018-5117
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.