Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131274
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0124)
Zusammenfassung:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2016-0124 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2016-0124 advisory.

Vulnerability Insight:
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote
attackers to bypass the Same Origin Policy via data: and view-source:
URIs. (CVE-2015-7214)

The WebExtension APIs in Mozilla Firefox before 43.0 allow remote
attackers to gain privileges, and possibly obtain sensitive information or
conduct cross-site scripting (XSS) attacks, via a crafted web site.
(CVE-2015-7223)

Integer underflow in the Metadata::setData function in MetaData.cpp in
libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before
38.5 allows remote attackers to execute arbitrary code or cause a denial
of service (incorrect memory allocation and application crash) via an MP4
video file with crafted covr metadata that triggers a buffer overflow.
(CVE-2015-7222)

Integer overflow in the MPEG4Extractor::readMetaData function in
MPEG4Extractor.cpp in libstagefright in Mozilla Firefox before 43.0 and
Firefox ESR 38.x before 38.5 on 64-bit platforms allows remote attackers
to execute arbitrary code via a crafted MP4 video file that triggers a
buffer overflow. (CVE-2015-7213)

Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 might allow
remote attackers to obtain sensitive information, cause a denial of
service, or possibly have unspecified other impact by triggering a
crafted WebRTC RTP packet. (CVE-2015-7205)

Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyData function in
gfx/thebes/gfxDWriteFontList.cpp in Mozilla Firefox before 43.0 might
allow remote attackers to cause a denial of service or possibly have
unspecified other impact via a crafted font-family name. (CVE-2015-7203)

Buffer overflow in the XDRBuffer::grow function in js/src/vm/Xdr.cpp in
Mozilla Firefox before 43.0 might allow remote attackers to cause a denial
of service or possibly have unspecified other impact via crafted
JavaScript code. (CVE-2015-7220)

Buffer overflow in the nsDeque::GrowCapacity function in
xpcom/glue/nsDeque.cpp in Mozilla Firefox before 43.0 might allow remote
attackers to cause a denial of service or possibly have unspecified other
impact by triggering a deque size change. (CVE-2015-7221)

The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME
platforms incorrectly enables the JasPer decoder, which allows remote
attackers to cause a denial of service or possibly have unspecified other
impact via a crafted JPEG 2000 image. (CVE-2015-7216)

The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME
platforms incorrectly enables the TGA decoder, which allows remote
attackers to cause a denial of service (heap-based buffer overflow) via a
crafted Truevision TGA image. (CVE-2015-7217)

The HTTP/2 implementation in Mozilla Firefox before 43.0 allows remote
attackers to cause a denial of service (integer underflow, assertion
failure, and application exit) via a ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7201
BugTraq ID: 79279
http://www.securityfocus.com/bid/79279
Debian Security Information: DSA-3422 (Google Search)
http://www.debian.org/security/2015/dsa-3422
Debian Security Information: DSA-3432 (Google Search)
http://www.debian.org/security/2016/dsa-3432
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:2657
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: SUSE-SU-2015:2334 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:2336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2015:2380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2406 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7202
Common Vulnerability Exposure (CVE) ID: CVE-2015-7203
BugTraq ID: 79280
http://www.securityfocus.com/bid/79280
Common Vulnerability Exposure (CVE) ID: CVE-2015-7204
Common Vulnerability Exposure (CVE) ID: CVE-2015-7205
Common Vulnerability Exposure (CVE) ID: CVE-2015-7207
https://github.com/w3c/resource-timing/issues/29
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7208
http://www.securitytracker.com/id/1034825
SuSE Security Announcement: openSUSE-SU-2016:0306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7210
BugTraq ID: 79283
http://www.securityfocus.com/bid/79283
Common Vulnerability Exposure (CVE) ID: CVE-2015-7211
Common Vulnerability Exposure (CVE) ID: CVE-2015-7212
Common Vulnerability Exposure (CVE) ID: CVE-2015-7213
Common Vulnerability Exposure (CVE) ID: CVE-2015-7214
Common Vulnerability Exposure (CVE) ID: CVE-2015-7215
https://github.com/whatwg/html/issues/164
https://github.com/whatwg/html/pull/166
https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
Common Vulnerability Exposure (CVE) ID: CVE-2015-7216
BugTraq ID: 79278
http://www.securityfocus.com/bid/79278
Common Vulnerability Exposure (CVE) ID: CVE-2015-7217
Common Vulnerability Exposure (CVE) ID: CVE-2015-7218
Common Vulnerability Exposure (CVE) ID: CVE-2015-7219
Common Vulnerability Exposure (CVE) ID: CVE-2015-7220
Common Vulnerability Exposure (CVE) ID: CVE-2015-7221
Common Vulnerability Exposure (CVE) ID: CVE-2015-7222
Common Vulnerability Exposure (CVE) ID: CVE-2015-7223
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.