Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850816
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for MozillaFirefox (SUSE-SU-2015:0978-1)
Zusammenfassung:The remote host is missing an update for the 'MozillaFirefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'MozillaFirefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update to Firefox 31.7.0 ESR fixes the following issues:

MFSA 2015-46 (CVE-2015-2708, CVE-2015-2709): Miscellaneous memory
safety hazards (rv:38.0 / rv:31.7). Upstream references: bmo#1120655,
bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977,
bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526,
bmo#1153688, bmo#1155474.

MFSA 2015-47 (CVE-2015-0797): Buffer overflow parsing H.264 video
with Linux Gstreamer. Upstream references: bmo#1080995.

MFSA 2015-48 (CVE-2015-2710): Buffer overflow with SVG content and
CSS. Upstream references: bmo#1149542.

MFSA 2015-51 (CVE-2015-2713): Use-after-free during text processing
with vertical text enabled. Upstream references: bmo#1153478.

MFSA 2015-54 (CVE-2015-2716): Buffer overflow when parsing
compressed XML. Upstream references: bmo#1140537.
Everybody should update.

Affected Software/OS:
MozillaFirefox on SUSE Linux Enterprise Server 11 SP3

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0797
Debian Security Information: DSA-3225 (Google Search)
http://www.debian.org/security/2015/dsa-3225
Debian Security Information: DSA-3260 (Google Search)
http://www.debian.org/security/2015/dsa-3260
Debian Security Information: DSA-3264 (Google Search)
http://www.debian.org/security/2015/dsa-3264
https://security.gentoo.org/glsa/201512-07
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
RedHat Security Advisories: RHSA-2015:0988
http://rhn.redhat.com/errata/RHSA-2015-0988.html
RedHat Security Advisories: RHSA-2015:1012
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SuSE Security Announcement: SUSE-SU-2015:0921 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:0960 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2015:0978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2708
BugTraq ID: 74615
http://www.securityfocus.com/bid/74615
https://security.gentoo.org/glsa/201605-06
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:0934 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2602-1
http://www.ubuntu.com/usn/USN-2603-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2709
Common Vulnerability Exposure (CVE) ID: CVE-2015-2710
BugTraq ID: 74611
http://www.securityfocus.com/bid/74611
Common Vulnerability Exposure (CVE) ID: CVE-2015-2713
Common Vulnerability Exposure (CVE) ID: CVE-2015-2716
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.