Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2015.0126
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2015-0126)
Zusammenfassung:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2015-0126 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2015-0126 advisory.

Vulnerability Insight:
Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 36.0 allow remote attackers to cause a denial of service
(memory corruption and application crash) or possibly execute arbitrary
code via unknown vectors. (CVE-2015-0835)

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
31.5 allow remote attackers to cause a denial of service (memory corruption
and application crash) or possibly execute arbitrary code via unknown
vectors. (CVE-2015-0836)

Mozilla Firefox before 36.0 does not properly recognize the equivalence of
domain names with and without a trailing . (dot) character, which allows
man-in-the-middle attackers to bypass the HPKP and HSTS protection
mechanisms by constructing a URL with this character and leveraging access
to an X.509 certificate for a domain with this character. (CVE-2015-0832)

The WebGL implementation in Mozilla Firefox before 36.0 does not properly
allocate memory for copying an unspecified string to a shader's compilation
log, which allows remote attackers to cause a denial of service
(application crash) via crafted WebGL content. (CVE-2015-0830)

Use-after-free vulnerability in the
mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla
Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
31.5 allows remote attackers to execute arbitrary code or cause a denial of
service (heap memory corruption) via crafted content that is improperly
handled during IndexedDB index creation. (CVE-2015-0831)

Buffer overflow in libstagefright in Mozilla Firefox before 36.0 allows
remote attackers to execute arbitrary code via a crafted MP4 video that is
improperly handled during playback. (CVE-2015-0829)

Double free vulnerability in the nsXMLHttpRequest::GetResponse function in
Mozilla Firefox before 36.0, when a nonstandard memory allocator is used,
allows remote attackers to execute arbitrary code or cause a denial of
service (heap memory corruption) via crafted JavaScript code that makes an
XMLHttpRequest call with zero bytes of data. (CVE-2015-0828)

Heap-based buffer overflow in the mozilla::gfx::CopyRect function in
Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird
before 31.5 allows remote attackers to obtain sensitive information from
uninitialized process memory via a malformed SVG graphic. (CVE-2015-0827)

The nsTransformedTextRun::SetCapitalization function in Mozilla Firefox
before 36.0 allows remote attackers to execute arbitrary code or cause a
denial of service (out-of-bounds read of heap memory) via a crafted
Cascading Style Sheets (CSS) token sequence that triggers a restyle or
reflow operation. (CVE-2015-0826)

Stack-based buffer underflow in the mozilla::MP3FrameParser::ParseBuffer
function in Mozilla Firefox ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0817
BugTraq ID: 73263
http://www.securityfocus.com/bid/73263
Debian Security Information: DSA-3201 (Google Search)
http://www.debian.org/security/2015/dsa-3201
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2015:0718
http://rhn.redhat.com/errata/RHSA-2015-0718.html
http://www.securitytracker.com/id/1031958
SuSE Security Announcement: SUSE-SU-2015:0593 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:0630 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html
SuSE Security Announcement: openSUSE-SU-2015:0567 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0636 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html
http://www.ubuntu.com/usn/USN-2538-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0818
BugTraq ID: 73265
http://www.securityfocus.com/bid/73265
http://www.securitytracker.com/id/1031959
Common Vulnerability Exposure (CVE) ID: CVE-2015-0820
BugTraq ID: 72757
http://www.securityfocus.com/bid/72757
SuSE Security Announcement: openSUSE-SU-2015:0404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:0570 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html
http://www.ubuntu.com/usn/USN-2505-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0821
BugTraq ID: 72758
http://www.securityfocus.com/bid/72758
http://www.securitytracker.com/id/1031791
Common Vulnerability Exposure (CVE) ID: CVE-2015-0822
BugTraq ID: 72756
http://www.securityfocus.com/bid/72756
Debian Security Information: DSA-3174 (Google Search)
http://www.debian.org/security/2015/dsa-3174
Debian Security Information: DSA-3179 (Google Search)
http://www.debian.org/security/2015/dsa-3179
RedHat Security Advisories: RHSA-2015:0265
http://rhn.redhat.com/errata/RHSA-2015-0265.html
RedHat Security Advisories: RHSA-2015:0266
http://rhn.redhat.com/errata/RHSA-2015-0266.html
RedHat Security Advisories: RHSA-2015:0642
http://rhn.redhat.com/errata/RHSA-2015-0642.html
http://www.securitytracker.com/id/1031792
SuSE Security Announcement: SUSE-SU-2015:0412 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:0447 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0448 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2506-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0824
BugTraq ID: 72753
http://www.securityfocus.com/bid/72753
Common Vulnerability Exposure (CVE) ID: CVE-2015-0825
BugTraq ID: 72751
http://www.securityfocus.com/bid/72751
Common Vulnerability Exposure (CVE) ID: CVE-2015-0826
BugTraq ID: 72750
http://www.securityfocus.com/bid/72750
Common Vulnerability Exposure (CVE) ID: CVE-2015-0827
BugTraq ID: 72755
http://www.securityfocus.com/bid/72755
Common Vulnerability Exposure (CVE) ID: CVE-2015-0828
BugTraq ID: 72744
http://www.securityfocus.com/bid/72744
Common Vulnerability Exposure (CVE) ID: CVE-2015-0829
BugTraq ID: 72741
http://www.securityfocus.com/bid/72741
Common Vulnerability Exposure (CVE) ID: CVE-2015-0830
BugTraq ID: 72745
http://www.securityfocus.com/bid/72745
Common Vulnerability Exposure (CVE) ID: CVE-2015-0831
BugTraq ID: 72746
http://www.securityfocus.com/bid/72746
Common Vulnerability Exposure (CVE) ID: CVE-2015-0832
BugTraq ID: 72752
http://www.securityfocus.com/bid/72752
Common Vulnerability Exposure (CVE) ID: CVE-2015-0835
BugTraq ID: 72748
http://www.securityfocus.com/bid/72748
Common Vulnerability Exposure (CVE) ID: CVE-2015-0836
BugTraq ID: 72742
http://www.securityfocus.com/bid/72742
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.