Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.807005
Kategorie:General
Titel:Mozilla Firefox Multiple Vulnerabilities - Dec15 (Mac OS X)
Zusammenfassung:This host is installed with Mozilla; Firefox and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Mozilla
Firefox and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple unspecified vulnerabilities in the browser engine.

- Buffer overflow in the 'DirectWriteFontInfo::LoadFontFamilyData' function in
'gfx/thebes/gfxDWriteFontList.cpp' script.

- An implementation error with unboxed objects and property storing in the
JavaScript engine.

- Integer underflow in the 'RTPReceiverVideo::ParseRtpPacket' function.

- Improper restriction of the availability of IFRAME Resource Timing API times.

- Control characters are allowed to set in cookies.

- Use-after-free error in WebRTC that occurs due to timing issues in WebRTC
when closing channels.

- Mishandling of the '#' (number sign) character while 'data: URI' parsing.

- Integer overflow in the 'mozilla::layers::BufferTextureClient::AllocateForSurface'
function.

- Integer overflow in the 'MPEG4Extractor::readMetaData' function in
'MPEG4Extractor.cpp' script in libstagefright.

- Cross-site reading vulnerability through data and view-source URIs.

- Cross-origin information leak through the error events in web workers.

- Multiple errors in 'HTTP/2' implementation.

- Buffer overflow in the 'XDRBuffer::grow' function in 'js/src/vm/Xdr.cpp'
script.

- Buffer overflow in the 'nsDeque::GrowCapacity' function in
'xpcom/glue/nsDeque.cpp' script.

- Integer underflow in the 'Metadata::setData' function in 'MetaData.cpp' in
libstagefright

- Error in WebExtension APIs.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to cause a denial of service, bypass security restrictions,
obtain sensitive information, execute arbitrary script code, spoof web sites
and some unspecified impacts.

Affected Software/OS:
Mozilla Firefox version before 43.0 on
Mac OS X

Solution:
Upgrade to Mozilla Firefox version 43.0
or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 79283
BugTraq ID: 79279
BugTraq ID: 79280
Common Vulnerability Exposure (CVE) ID: CVE-2015-7201
http://www.securityfocus.com/bid/79279
Debian Security Information: DSA-3422 (Google Search)
http://www.debian.org/security/2015/dsa-3422
Debian Security Information: DSA-3432 (Google Search)
http://www.debian.org/security/2016/dsa-3432
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:2657
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: SUSE-SU-2015:2334 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:2336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2015:2380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2406 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7202
Common Vulnerability Exposure (CVE) ID: CVE-2015-7203
http://www.securityfocus.com/bid/79280
Common Vulnerability Exposure (CVE) ID: CVE-2015-7204
Common Vulnerability Exposure (CVE) ID: CVE-2015-7205
Common Vulnerability Exposure (CVE) ID: CVE-2015-7207
https://github.com/w3c/resource-timing/issues/29
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7208
http://www.securitytracker.com/id/1034825
SuSE Security Announcement: openSUSE-SU-2016:0306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7210
http://www.securityfocus.com/bid/79283
Common Vulnerability Exposure (CVE) ID: CVE-2015-7211
Common Vulnerability Exposure (CVE) ID: CVE-2015-7212
Common Vulnerability Exposure (CVE) ID: CVE-2015-7213
Common Vulnerability Exposure (CVE) ID: CVE-2015-7214
Common Vulnerability Exposure (CVE) ID: CVE-2015-7215
https://github.com/whatwg/html/issues/164
https://github.com/whatwg/html/pull/166
https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
Common Vulnerability Exposure (CVE) ID: CVE-2015-7218
Common Vulnerability Exposure (CVE) ID: CVE-2015-7219
Common Vulnerability Exposure (CVE) ID: CVE-2015-7220
Common Vulnerability Exposure (CVE) ID: CVE-2015-7221
Common Vulnerability Exposure (CVE) ID: CVE-2015-7222
Common Vulnerability Exposure (CVE) ID: CVE-2015-7223
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.