Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842060
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for ubufox USN-2458-2
Zusammenfassung:The remote host is missing an update for the 'ubufox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ubufox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-2458-1 fixed vulnerabilities in Firefox.
This update provides the corresponding version of Ubufox.

Original advisory details:

Christian Holler, Patrick McManus, Christoph Diehl, Gary Kwong, Jesse
Ruderman, Byron Campen, Terrence Cole, and Nils Ohlmeier discovered
multiple memory safety issues in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-8634, CVE-2014-8635)

Bobby Holley discovered that some DOM objects with certain properties
can bypass XrayWrappers in some circumstances. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to bypass security restrictions. (CVE-2014-8636)

Michal Zalewski discovered a use of uninitialized memory when rendering
malformed bitmap images on a canvas element. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to steal confidential information. (CVE-2014-8637)

Muneaki Nishimura discovered that requests from navigator.sendBeacon()
lack an origin header. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to conduct
cross-site request forgery (XSRF) attacks. (CVE-2014-8638)

Xiaofeng Zheng discovered that a web proxy returning a 407 response
could inject cookies in to the originally requested domain. If a user
connected to a malicious web proxy, an attacker could potentially exploit
this to conduct session-fixation attacks. (CVE-2014-8639)

Holger Fuhrmannek discovered a crash in Web Audio while manipulating
timelines. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial
of service. (CVE-2014-8640)

Mitchell Harper discovered a use-after-free in WebRTC. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-8641)

Brian Smith discovered that OCSP responses would fail to verify if signed
by a delegated OCSP responder certificate with the id-pkix-ocsp-nocheck
extension, potentially allowing a user to connect to a site with a revoked
certificate. (CVE-2014-8642)

Affected Software/OS:
ubufox on Ubuntu 14.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-8634
BugTraq ID: 72049
http://www.securityfocus.com/bid/72049
Debian Security Information: DSA-3127 (Google Search)
http://www.debian.org/security/2015/dsa-3127
Debian Security Information: DSA-3132 (Google Search)
http://www.debian.org/security/2015/dsa-3132
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2015:0046
http://rhn.redhat.com/errata/RHSA-2015-0046.html
RedHat Security Advisories: RHSA-2015:0047
http://rhn.redhat.com/errata/RHSA-2015-0047.html
http://www.securitytracker.com/id/1031533
http://www.securitytracker.com/id/1031534
http://secunia.com/advisories/62237
http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62253
http://secunia.com/advisories/62259
http://secunia.com/advisories/62273
http://secunia.com/advisories/62274
http://secunia.com/advisories/62283
http://secunia.com/advisories/62293
http://secunia.com/advisories/62304
http://secunia.com/advisories/62313
http://secunia.com/advisories/62315
http://secunia.com/advisories/62316
http://secunia.com/advisories/62418
http://secunia.com/advisories/62446
http://secunia.com/advisories/62657
http://secunia.com/advisories/62790
SuSE Security Announcement: SUSE-SU-2015:0171 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
SuSE Security Announcement: SUSE-SU-2015:0173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:0180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:0077 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:0133 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
SuSE Security Announcement: openSUSE-SU-2015:0192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2460-1
XForce ISS Database: firefox-cve20148634-code-exec(99955)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99955
Common Vulnerability Exposure (CVE) ID: CVE-2014-8635
BugTraq ID: 72050
http://www.securityfocus.com/bid/72050
Common Vulnerability Exposure (CVE) ID: CVE-2014-8636
BugTraq ID: 72041
http://www.securityfocus.com/bid/72041
http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html
https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636
XForce ISS Database: firefox-cve20148636-sec-bypass(99964)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99964
Common Vulnerability Exposure (CVE) ID: CVE-2014-8637
BugTraq ID: 72048
http://www.securityfocus.com/bid/72048
XForce ISS Database: firefox-cve20148637-info-disc(99957)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99957
Common Vulnerability Exposure (CVE) ID: CVE-2014-8638
BugTraq ID: 72047
http://www.securityfocus.com/bid/72047
XForce ISS Database: firefox-cve20148638-csrf(99958)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99958
Common Vulnerability Exposure (CVE) ID: CVE-2014-8639
BugTraq ID: 72046
http://www.securityfocus.com/bid/72046
XForce ISS Database: firefox-cve20148639-session-hijacking(99959)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99959
Common Vulnerability Exposure (CVE) ID: CVE-2014-8640
BugTraq ID: 72045
http://www.securityfocus.com/bid/72045
XForce ISS Database: firefox-cve20148640-info-disc(99960)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99960
Common Vulnerability Exposure (CVE) ID: CVE-2014-8641
BugTraq ID: 72044
http://www.securityfocus.com/bid/72044
XForce ISS Database: firefox-cve20148641-dos(99961)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99961
Common Vulnerability Exposure (CVE) ID: CVE-2014-8642
BugTraq ID: 72042
http://www.securityfocus.com/bid/72042
XForce ISS Database: firefox-cve20148642-sec-bypass(99963)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99963
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.