Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851091
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for MozillaFirefox (SUSE-SU-2015:0704-1)
Zusammenfassung:The remote host is missing an update for the 'MozillaFirefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'MozillaFirefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox was updated to 31.6.0 ESR to fix five security issues.

The following vulnerabilities were fixed:

* Miscellaneous memory safety hazards (MFSA
2015-30/CVE-2015-0814/CVE-2015-0815)

* Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA
2015-31/CVE-2015-0813)

* resource:// documents can load privileged pages (MFSA
2015-33/CVE-2015-0816)

* CORS requests should not follow 30x redirections after preflight (MFSA
2015-37/CVE-2015-0807)

* Same-origin bypass through anchor navigation (MFSA 2015-40/CVE-2015-0801)

Affected Software/OS:
MozillaFirefox on SUSE Linux Enterprise Server 12

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0801
BugTraq ID: 73455
http://www.securityfocus.com/bid/73455
Debian Security Information: DSA-3211 (Google Search)
http://www.debian.org/security/2015/dsa-3211
Debian Security Information: DSA-3212 (Google Search)
http://www.debian.org/security/2015/dsa-3212
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:0766
http://rhn.redhat.com/errata/RHSA-2015-0766.html
RedHat Security Advisories: RHSA-2015:0771
http://rhn.redhat.com/errata/RHSA-2015-0771.html
http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SuSE Security Announcement: SUSE-SU-2015:0704 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:0677 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2550-1
http://www.ubuntu.com/usn/USN-2552-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0807
BugTraq ID: 73457
http://www.securityfocus.com/bid/73457
Common Vulnerability Exposure (CVE) ID: CVE-2015-0813
BugTraq ID: 73463
http://www.securityfocus.com/bid/73463
Common Vulnerability Exposure (CVE) ID: CVE-2015-0814
Common Vulnerability Exposure (CVE) ID: CVE-2015-0815
BugTraq ID: 73466
http://www.securityfocus.com/bid/73466
Common Vulnerability Exposure (CVE) ID: CVE-2015-0816
BugTraq ID: 73461
http://www.securityfocus.com/bid/73461
https://www.exploit-db.com/exploits/37958/
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.