Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.704035
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 4035-1 (firefox-esr - security update)
Zusammenfassung:Several security issues have been found in the Mozilla Firefox web;browser: Multiple memory safety errors, use-after-frees and other;implementation errors may lead to the execution of arbitrary code, denial;of service or bypass of the same origin policy.
Beschreibung:Summary:
Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees and other
implementation errors may lead to the execution of arbitrary code, denial
of service or bypass of the same origin policy.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For the oldstable distribution (jessie), these problems have been fixed
in version 52.5.0esr-1~
deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 52.5.0esr-1~
deb9u1.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-7826
BugTraq ID: 101832
http://www.securityfocus.com/bid/101832
Debian Security Information: DSA-4035 (Google Search)
https://www.debian.org/security/2017/dsa-4035
Debian Security Information: DSA-4061 (Google Search)
https://www.debian.org/security/2017/dsa-4061
Debian Security Information: DSA-4075 (Google Search)
https://www.debian.org/security/2017/dsa-4075
https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html
RedHat Security Advisories: RHSA-2017:3247
https://access.redhat.com/errata/RHSA-2017:3247
RedHat Security Advisories: RHSA-2017:3372
https://access.redhat.com/errata/RHSA-2017:3372
http://www.securitytracker.com/id/1039803
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7828
Common Vulnerability Exposure (CVE) ID: CVE-2017-7830
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.