Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2016.1002
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for firefox (EulerOS-SA-2016-1002)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2016-1002 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2016-1002 advisory.

Vulnerability Insight:
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1958, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1973, CVE-2016-1974, CVE-2016-1964, CVE-2016-1965, CVE-2016-1966)

Multiple security flaws were found in the graphite2 font library shipped with Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)

Affected Software/OS:
'firefox' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1952
Debian Security Information: DSA-3510 (Google Search)
http://www.debian.org/security/2016/dsa-3510
https://security.gentoo.org/glsa/201605-06
http://www.securitytracker.com/id/1035215
SuSE Security Announcement: SUSE-SU-2016:0727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:0777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:0820 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
SuSE Security Announcement: SUSE-SU-2016:0909 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
SuSE Security Announcement: openSUSE-SU-2016:0731 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0733 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
SuSE Security Announcement: openSUSE-SU-2016:1767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2934-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1954
Debian Security Information: DSA-3520 (Google Search)
http://www.debian.org/security/2016/dsa-3520
Common Vulnerability Exposure (CVE) ID: CVE-2016-1957
Common Vulnerability Exposure (CVE) ID: CVE-2016-1958
Common Vulnerability Exposure (CVE) ID: CVE-2016-1960
https://www.exploit-db.com/exploits/42484/
https://www.exploit-db.com/exploits/44294/
http://zerodayinitiative.com/advisories/ZDI-16-198/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1961
http://zerodayinitiative.com/advisories/ZDI-16-199/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1962
Common Vulnerability Exposure (CVE) ID: CVE-2016-1964
Common Vulnerability Exposure (CVE) ID: CVE-2016-1965
Common Vulnerability Exposure (CVE) ID: CVE-2016-1966
Common Vulnerability Exposure (CVE) ID: CVE-2016-1973
Common Vulnerability Exposure (CVE) ID: CVE-2016-1974
Common Vulnerability Exposure (CVE) ID: CVE-2016-1977
BugTraq ID: 84222
http://www.securityfocus.com/bid/84222
Debian Security Information: DSA-3515 (Google Search)
http://www.debian.org/security/2016/dsa-3515
https://security.gentoo.org/glsa/201701-63
http://www.ubuntu.com/usn/USN-2927-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2790
Common Vulnerability Exposure (CVE) ID: CVE-2016-2791
Common Vulnerability Exposure (CVE) ID: CVE-2016-2792
Common Vulnerability Exposure (CVE) ID: CVE-2016-2793
Common Vulnerability Exposure (CVE) ID: CVE-2016-2794
Common Vulnerability Exposure (CVE) ID: CVE-2016-2795
Common Vulnerability Exposure (CVE) ID: CVE-2016-2796
Common Vulnerability Exposure (CVE) ID: CVE-2016-2797
Common Vulnerability Exposure (CVE) ID: CVE-2016-2798
Common Vulnerability Exposure (CVE) ID: CVE-2016-2799
Common Vulnerability Exposure (CVE) ID: CVE-2016-2800
Common Vulnerability Exposure (CVE) ID: CVE-2016-2801
Common Vulnerability Exposure (CVE) ID: CVE-2016-2802
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.