Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2014.0146
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2014-0146)
Zusammenfassung:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2014-0146 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2014-0146 advisory.

Vulnerability Insight:
Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4,
and SeaMonkey before 2.25 allow remote attackers to cause a denial of service
(memory corruption and application crash) or possibly execute arbitrary
code via unknown vectors. (CVE-2014-1493)

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause
a denial of service (memory corruption and application crash) or possibly
execute arbitrary code via unknown vectors. (CVE-2014-1494)

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird
before 24.4, and SeaMonkey before 2.25 might allow local users to gain
privileges by modifying the extracted Mar contents during an update.
(CVE-2014-1496)

mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before
28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey
before 2.25 allows remote attackers to obtain sensitive information from
process heap memory, cause a denial of service (out-of-bounds read and
application crash), or possibly have unspecified other impact via a crafted
WAV file. (CVE-2014-1497)

The crypto.generateCRMFRequest method in Mozilla Firefox before 28.0 and
SeaMonkey before 2.25 does not properly validate a certain key type, which
allows remote attackers to cause a denial of service (application crash)
via vectors that trigger generation of a key that supports the Elliptic
Curve ec-dual-use algorithm. (CVE-2014-1498)

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote
attackers to spoof the domain name in the WebRTC (1) camera or (2)
microphone permission prompt by triggering navigation at a certain time
during generation of this prompt. (CVE-2014-1499)

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote
attackers to cause a denial of service (resource consumption and
application hang) via onbeforeunload events that trigger background
JavaScript execution. (CVE-2014-1500)

The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D
functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow
remote attackers to bypass the Same Origin Policy and render content in a
different domain via unspecified vectors. (CVE-2014-1502)

The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey
before 2.25 does not consider the Content Security Policy of a data: URL,
which makes it easier for remote attackers to conduct cross-site scripting
(XSS) attacks via a crafted document that is accessed after a browser
restart. (CVE-2014-1504)

The libxul.so!gfxContext::Polygon function in Mozilla Firefox before 28.0,
Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before
2.25 allows remote attackers to obtain sensitive ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Mageia 3, Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-1493
BugTraq ID: 66412
http://www.securityfocus.com/bid/66412
Debian Security Information: DSA-2881 (Google Search)
http://www.debian.org/security/2014/dsa-2881
Debian Security Information: DSA-2911 (Google Search)
http://www.debian.org/security/2014/dsa-2911
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:0310
http://rhn.redhat.com/errata/RHSA-2014-0310.html
RedHat Security Advisories: RHSA-2014:0316
http://rhn.redhat.com/errata/RHSA-2014-0316.html
SuSE Security Announcement: SUSE-SU-2014:0418 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html
SuSE Security Announcement: openSUSE-SU-2014:0419 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
SuSE Security Announcement: openSUSE-SU-2014:0448 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html
SuSE Security Announcement: openSUSE-SU-2014:0584 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html
http://www.ubuntu.com/usn/USN-2151-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1494
Common Vulnerability Exposure (CVE) ID: CVE-2014-1496
Common Vulnerability Exposure (CVE) ID: CVE-2014-1497
BugTraq ID: 66423
http://www.securityfocus.com/bid/66423
Common Vulnerability Exposure (CVE) ID: CVE-2014-1498
Common Vulnerability Exposure (CVE) ID: CVE-2014-1499
Common Vulnerability Exposure (CVE) ID: CVE-2014-1500
Common Vulnerability Exposure (CVE) ID: CVE-2014-1502
Common Vulnerability Exposure (CVE) ID: CVE-2014-1504
Common Vulnerability Exposure (CVE) ID: CVE-2014-1505
BugTraq ID: 66418
http://www.securityfocus.com/bid/66418
Common Vulnerability Exposure (CVE) ID: CVE-2014-1508
BugTraq ID: 66426
http://www.securityfocus.com/bid/66426
Common Vulnerability Exposure (CVE) ID: CVE-2014-1509
BugTraq ID: 66425
http://www.securityfocus.com/bid/66425
Common Vulnerability Exposure (CVE) ID: CVE-2014-1510
BugTraq ID: 66206
http://www.securityfocus.com/bid/66206
Common Vulnerability Exposure (CVE) ID: CVE-2014-1511
BugTraq ID: 66207
http://www.securityfocus.com/bid/66207
Common Vulnerability Exposure (CVE) ID: CVE-2014-1512
BugTraq ID: 66209
http://www.securityfocus.com/bid/66209
Bugtraq: 20140326 VUPEN Security Research - Mozilla Firefox "BumpChunk" Object Processing Use-after-free (Pwn2Own) (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2014-03/0145.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1513
BugTraq ID: 66203
http://www.securityfocus.com/bid/66203
Common Vulnerability Exposure (CVE) ID: CVE-2014-1514
BugTraq ID: 66240
http://www.securityfocus.com/bid/66240
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.