Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2018.1117
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for firefox (EulerOS-SA-2018-1117)
Resumen:The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2018-1117 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2018-1117 advisory.

Vulnerability Insight:
An out of bounds write flaw was found in the processing of vorbis audio data. A maliciously crafted file or audio stream could cause the application to crash or, potentially, execute arbitrary code.(CVE-2018-5146)

Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5125)

Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) (CVE-2018-5127)

Out-of-bounds write with malformed IPC messages (MFSA 2018-07) (CVE-2018-5129)

Mismatched RTP payload type can trigger memory corruption (MFSA 2018-07) (CVE-2018-5130)

Fetch API improperly returns cached copies of no-store/no-cache resources (MFSA 2018-07) (CVE-2018-5131)

Integer overflow during Unicode conversion (MFSA 2018-07) (CVE-2018-5144)

Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5145)

Affected Software/OS:
'firefox' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5125
BugTraq ID: 103388
http://www.securityfocus.com/bid/103388
Debian Security Information: DSA-4139 (Google Search)
https://www.debian.org/security/2018/dsa-4139
Debian Security Information: DSA-4155 (Google Search)
https://www.debian.org/security/2018/dsa-4155
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
RedHat Security Advisories: RHSA-2018:0526
https://access.redhat.com/errata/RHSA-2018:0526
RedHat Security Advisories: RHSA-2018:0527
https://access.redhat.com/errata/RHSA-2018:0527
RedHat Security Advisories: RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0647
RedHat Security Advisories: RHSA-2018:0648
https://access.redhat.com/errata/RHSA-2018:0648
http://www.securitytracker.com/id/1040514
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3596-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5127
Common Vulnerability Exposure (CVE) ID: CVE-2018-5129
Common Vulnerability Exposure (CVE) ID: CVE-2018-5130
Common Vulnerability Exposure (CVE) ID: CVE-2018-5131
Common Vulnerability Exposure (CVE) ID: CVE-2018-5144
BugTraq ID: 103384
http://www.securityfocus.com/bid/103384
Common Vulnerability Exposure (CVE) ID: CVE-2018-5145
Common Vulnerability Exposure (CVE) ID: CVE-2018-5146
BugTraq ID: 103432
http://www.securityfocus.com/bid/103432
Debian Security Information: DSA-4140 (Google Search)
https://www.debian.org/security/2018/dsa-4140
Debian Security Information: DSA-4143 (Google Search)
https://www.debian.org/security/2018/dsa-4143
https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html
RedHat Security Advisories: RHSA-2018:0549
https://access.redhat.com/errata/RHSA-2018:0549
RedHat Security Advisories: RHSA-2018:0649
https://access.redhat.com/errata/RHSA-2018:0649
RedHat Security Advisories: RHSA-2018:1058
https://access.redhat.com/errata/RHSA-2018:1058
http://www.securitytracker.com/id/1040544
https://usn.ubuntu.com/3599-1/
https://usn.ubuntu.com/3604-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.