Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.808157
Kategorie:General
Titel:Mozilla Firefox ESR Security Update (mfsa_2016-49_2016-61) - Windows
Zusammenfassung:Mozilla Firefox ESR is prone to multiple vulnerabilities.
Beschreibung:Summary:
Mozilla Firefox ESR is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An improper handling of paired fullscreen and pointerlock requests in
combination with closing windows.

- The use of a texture after its recycle pool has been destroyed during
WebGL operations.

- The files extracted by the updater from a MAR archive are not locked
for writing and can be overwritten by other processes while the updater
is running.

- An improper size checking while writing to an array during some WebGL
shader operations.

- A use-after-free in contenteditable mode.

- An improper parsing of HTML5 fragments in a foreign context.

- The memory safety bugs in the browser engine.

Vulnerability Impact:
Successful exploitation of this vulnerability
will allow remote attackers to execute arbitrary code, to delete arbitrary files
by leveraging certain local file execution, to obtain sensitive information,
and to cause a denial of service.

Affected Software/OS:
Mozilla Firefox ESR versions before 45.2.

Solution:
Update to version 45.2 or later.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-2831
BugTraq ID: 91075
http://www.securityfocus.com/bid/91075
Debian Security Information: DSA-3600 (Google Search)
http://www.debian.org/security/2016/dsa-3600
RedHat Security Advisories: RHSA-2016:1217
https://access.redhat.com/errata/RHSA-2016:1217
http://www.securitytracker.com/id/1036057
SuSE Security Announcement: SUSE-SU-2016:1691 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1552 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1557 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
http://www.ubuntu.com/usn/USN-2993-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2828
Common Vulnerability Exposure (CVE) ID: CVE-2016-2826
Common Vulnerability Exposure (CVE) ID: CVE-2016-2824
Common Vulnerability Exposure (CVE) ID: CVE-2016-2822
Common Vulnerability Exposure (CVE) ID: CVE-2016-2821
Common Vulnerability Exposure (CVE) ID: CVE-2016-2819
https://www.exploit-db.com/exploits/44293/
Common Vulnerability Exposure (CVE) ID: CVE-2016-2818
Debian Security Information: DSA-3647 (Google Search)
http://www.debian.org/security/2016/dsa-3647
RedHat Security Advisories: RHSA-2016:1392
https://access.redhat.com/errata/RHSA-2016:1392
SuSE Security Announcement: openSUSE-SU-2016:1767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://www.ubuntu.com/usn/USN-3023-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.