Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703640
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3640-1 (firefox-esr - security update)
Zusammenfassung:Multiple security issues have been found;in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows;and other implementation errors may lead to the execution of arbitrary code,;cross-site scripting, information disclosure and bypass of the same-origin;policy.
Beschreibung:Summary:
Multiple security issues have been found
in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows
and other implementation errors may lead to the execution of arbitrary code,
cross-site scripting, information disclosure and bypass of the same-origin
policy.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 45.3.0esr-1~
deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 45.3.0esr-1 for firefox-esr and 48.0-1 for firefox.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-2830
BugTraq ID: 92261
http://www.securityfocus.com/bid/92261
Debian Security Information: DSA-3640 (Google Search)
http://www.debian.org/security/2016/dsa-3640
https://security.gentoo.org/glsa/201701-15
RedHat Security Advisories: RHSA-2016:1551
http://rhn.redhat.com/errata/RHSA-2016-1551.html
http://www.securitytracker.com/id/1036508
SuSE Security Announcement: openSUSE-SU-2016:1964 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
http://www.ubuntu.com/usn/USN-3044-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2836
RedHat Security Advisories: RHSA-2016:1809
http://rhn.redhat.com/errata/RHSA-2016-1809.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2837
BugTraq ID: 92258
http://www.securityfocus.com/bid/92258
http://www.zerodayinitiative.com/advisories/ZDI-16-673
Common Vulnerability Exposure (CVE) ID: CVE-2016-2838
Common Vulnerability Exposure (CVE) ID: CVE-2016-5252
Common Vulnerability Exposure (CVE) ID: CVE-2016-5254
Common Vulnerability Exposure (CVE) ID: CVE-2016-5258
Common Vulnerability Exposure (CVE) ID: CVE-2016-5259
Common Vulnerability Exposure (CVE) ID: CVE-2016-5262
Common Vulnerability Exposure (CVE) ID: CVE-2016-5263
Common Vulnerability Exposure (CVE) ID: CVE-2016-5264
Common Vulnerability Exposure (CVE) ID: CVE-2016-5265
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.