Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703805
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3805-1 (firefox-esr - security update)
Zusammenfassung:Multiple security issues have been found in the Mozilla Firefox web;browser: Multiple memory safety errors, use-after-frees and other;implementation errors may lead to the execution of arbitrary code, ASLR;bypass, information disclosure or denial of service.
Beschreibung:Summary:
Multiple security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees and other
implementation errors may lead to the execution of arbitrary code, ASLR
bypass, information disclosure or denial of service.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For the stable distribution (jessie), these problems have been fixed in
version 45.8.0esr-1~
deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 45.8.0esr-1 of firefox-esr and version 52.0-1 of firefox.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5398
BugTraq ID: 96651
http://www.securityfocus.com/bid/96651
Debian Security Information: DSA-3805 (Google Search)
https://www.debian.org/security/2017/dsa-3805
Debian Security Information: DSA-3832 (Google Search)
https://www.debian.org/security/2017/dsa-3832
https://security.gentoo.org/glsa/201705-06
https://security.gentoo.org/glsa/201705-07
RedHat Security Advisories: RHSA-2017:0459
http://rhn.redhat.com/errata/RHSA-2017-0459.html
RedHat Security Advisories: RHSA-2017:0461
http://rhn.redhat.com/errata/RHSA-2017-0461.html
RedHat Security Advisories: RHSA-2017:0498
http://rhn.redhat.com/errata/RHSA-2017-0498.html
http://www.securitytracker.com/id/1037966
Common Vulnerability Exposure (CVE) ID: CVE-2017-5400
BugTraq ID: 96654
http://www.securityfocus.com/bid/96654
Common Vulnerability Exposure (CVE) ID: CVE-2017-5401
BugTraq ID: 96677
http://www.securityfocus.com/bid/96677
Common Vulnerability Exposure (CVE) ID: CVE-2017-5402
BugTraq ID: 96664
http://www.securityfocus.com/bid/96664
Common Vulnerability Exposure (CVE) ID: CVE-2017-5404
https://www.exploit-db.com/exploits/41660/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5405
BugTraq ID: 96693
http://www.securityfocus.com/bid/96693
Common Vulnerability Exposure (CVE) ID: CVE-2017-5407
Common Vulnerability Exposure (CVE) ID: CVE-2017-5408
Common Vulnerability Exposure (CVE) ID: CVE-2017-5410
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.