Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703393
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3393-1 (iceweasel - security update)
Zusammenfassung:Multiple security issues have been;found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple;memory safety errors, integer overflows, buffer overflows and other implementation;errors may lead to the execution of arbitrary code, information disclosure or;denial of service.
Beschreibung:Summary:
Multiple security issues have been
found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple
memory safety errors, integer overflows, buffer overflows and other implementation
errors may lead to the execution of arbitrary code, information disclosure or
denial of service.

Affected Software/OS:
iceweasel on Debian Linux

Solution:
For the oldstable distribution
(wheezy), these problems have been fixed in version 38.4.0esr-1~
deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 38.4.0esr-1~
deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 38.4.0esr-1.

We recommend that you upgrade your iceweasel packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-4513
BugTraq ID: 77411
http://www.securityfocus.com/bid/77411
Debian Security Information: DSA-3393 (Google Search)
http://www.debian.org/security/2015/dsa-3393
Debian Security Information: DSA-3410 (Google Search)
http://www.debian.org/security/2015/dsa-3410
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:1982
http://rhn.redhat.com/errata/RHSA-2015-1982.html
RedHat Security Advisories: RHSA-2015:2519
http://rhn.redhat.com/errata/RHSA-2015-2519.html
http://www.securitytracker.com/id/1034069
SuSE Security Announcement: SUSE-SU-2015:1926 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:1978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1981 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
SuSE Security Announcement: openSUSE-SU-2015:2245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2819-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7181
BugTraq ID: 77416
http://www.securityfocus.com/bid/77416
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3688 (Google Search)
http://www.debian.org/security/2016/dsa-3688
https://security.gentoo.org/glsa/201605-06
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
RedHat Security Advisories: RHSA-2015:1980
http://rhn.redhat.com/errata/RHSA-2015-1980.html
RedHat Security Advisories: RHSA-2015:1981
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
http://www.ubuntu.com/usn/USN-2791-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7182
Common Vulnerability Exposure (CVE) ID: CVE-2015-7183
BugTraq ID: 77415
http://www.securityfocus.com/bid/77415
Debian Security Information: DSA-3406 (Google Search)
http://www.debian.org/security/2015/dsa-3406
http://www.ubuntu.com/usn/USN-2790-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7188
Common Vulnerability Exposure (CVE) ID: CVE-2015-7189
Common Vulnerability Exposure (CVE) ID: CVE-2015-7193
Common Vulnerability Exposure (CVE) ID: CVE-2015-7194
Common Vulnerability Exposure (CVE) ID: CVE-2015-7196
Common Vulnerability Exposure (CVE) ID: CVE-2015-7197
Common Vulnerability Exposure (CVE) ID: CVE-2015-7198
Common Vulnerability Exposure (CVE) ID: CVE-2015-7199
Common Vulnerability Exposure (CVE) ID: CVE-2015-7200
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.