Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2017.1092
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for firefox (EulerOS-SA-2017-1092)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2017-1092 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'firefox' package(s) announced via the EulerOS-SA-2017-1092 advisory.

Vulnerability Insight:
Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5437, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467, CVE-2017-5469,CVE-2016-10195,CVE-2016-10196,CVE-2016-10197)

Affected Software/OS:
'firefox' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5429
BugTraq ID: 97940
http://www.securityfocus.com/bid/97940
Debian Security Information: DSA-3831 (Google Search)
https://www.debian.org/security/2017/dsa-3831
RedHat Security Advisories: RHSA-2017:1104
https://access.redhat.com/errata/RHSA-2017:1104
RedHat Security Advisories: RHSA-2017:1106
https://access.redhat.com/errata/RHSA-2017:1106
RedHat Security Advisories: RHSA-2017:1201
https://access.redhat.com/errata/RHSA-2017:1201
http://www.securitytracker.com/id/1038320
Common Vulnerability Exposure (CVE) ID: CVE-2017-5430
Common Vulnerability Exposure (CVE) ID: CVE-2017-5432
Common Vulnerability Exposure (CVE) ID: CVE-2017-5433
Common Vulnerability Exposure (CVE) ID: CVE-2017-5434
Common Vulnerability Exposure (CVE) ID: CVE-2017-5435
Common Vulnerability Exposure (CVE) ID: CVE-2017-5436
https://security.gentoo.org/glsa/201706-25
Common Vulnerability Exposure (CVE) ID: CVE-2017-5437
Common Vulnerability Exposure (CVE) ID: CVE-2017-5438
Common Vulnerability Exposure (CVE) ID: CVE-2017-5439
BugTraq ID: 103053
http://www.securityfocus.com/bid/103053
Common Vulnerability Exposure (CVE) ID: CVE-2017-5440
Common Vulnerability Exposure (CVE) ID: CVE-2017-5441
Common Vulnerability Exposure (CVE) ID: CVE-2017-5442
Common Vulnerability Exposure (CVE) ID: CVE-2017-5443
Common Vulnerability Exposure (CVE) ID: CVE-2017-5444
Common Vulnerability Exposure (CVE) ID: CVE-2017-5445
Common Vulnerability Exposure (CVE) ID: CVE-2017-5446
Common Vulnerability Exposure (CVE) ID: CVE-2017-5447
https://www.exploit-db.com/exploits/42071/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5448
Common Vulnerability Exposure (CVE) ID: CVE-2017-5449
Common Vulnerability Exposure (CVE) ID: CVE-2017-5451
Common Vulnerability Exposure (CVE) ID: CVE-2017-5454
Common Vulnerability Exposure (CVE) ID: CVE-2017-5455
Common Vulnerability Exposure (CVE) ID: CVE-2017-5456
Common Vulnerability Exposure (CVE) ID: CVE-2017-5459
Common Vulnerability Exposure (CVE) ID: CVE-2017-5460
Common Vulnerability Exposure (CVE) ID: CVE-2017-5464
Common Vulnerability Exposure (CVE) ID: CVE-2017-5465
https://www.exploit-db.com/exploits/42072/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5466
Common Vulnerability Exposure (CVE) ID: CVE-2017-5467
Common Vulnerability Exposure (CVE) ID: CVE-2017-5469
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.