Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843587
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for firefox USN-3705-2
Zusammenfassung:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-3705-1 fixed vulnerabilities in Firefox. The
update introduced various minor regressions. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, read uninitialized
memory, bypass same-origin restrictions, bypass CORS restrictions,
bypass CSRF protections, obtain sensitive information, or execute
arbitrary code. (CVE-2018-5156, CVE-2018-5186, CVE-2018-5187,
CVE-2018-5188, CVE-2018-12358, CVE-2018-12359, CVE-2018-12360,
CVE-2018-12361, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364,
CVE-2018-12365, CVE-2018-12366, CVE-2018-12367, CVE-2018-12370,
CVE-2018-12371)

A security issue was discovered with WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker
could potentially exploit this to obtain full browser permissions.
(CVE-2018-12369)

Affected Software/OS:
firefox on Ubuntu 18.04 LTS,
Ubuntu 17.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5156
BugTraq ID: 104560
http://www.securityfocus.com/bid/104560
Debian Security Information: DSA-4235 (Google Search)
https://www.debian.org/security/2018/dsa-4235
Debian Security Information: DSA-4295 (Google Search)
https://www.debian.org/security/2018/dsa-4295
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
RedHat Security Advisories: RHSA-2018:2112
https://access.redhat.com/errata/RHSA-2018:2112
RedHat Security Advisories: RHSA-2018:2113
https://access.redhat.com/errata/RHSA-2018:2113
http://www.securitytracker.com/id/1041193
https://usn.ubuntu.com/3705-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5186
BugTraq ID: 104557
http://www.securityfocus.com/bid/104557
Common Vulnerability Exposure (CVE) ID: CVE-2018-5187
BugTraq ID: 104556
http://www.securityfocus.com/bid/104556
Common Vulnerability Exposure (CVE) ID: CVE-2018-5188
BugTraq ID: 104555
http://www.securityfocus.com/bid/104555
Debian Security Information: DSA-4244 (Google Search)
https://www.debian.org/security/2018/dsa-4244
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html
RedHat Security Advisories: RHSA-2018:2251
https://access.redhat.com/errata/RHSA-2018:2251
RedHat Security Advisories: RHSA-2018:2252
https://access.redhat.com/errata/RHSA-2018:2252
https://usn.ubuntu.com/3714-1/
https://usn.ubuntu.com/3749-1/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.