![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.1.10.2021.0551 |
Kategorie: | Mageia Linux Local Security Checks |
Titel: | Mageia: Security Advisory (MGASA-2021-0551) |
Zusammenfassung: | The remote host is missing an update for the 'firefox, firefox-l10n' package(s) announced via the MGASA-2021-0551 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'firefox, firefox-l10n' package(s) announced via the MGASA-2021-0551 advisory. Vulnerability Insight: Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL (CVE-2021-43536). An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash due to a heap buffer overflow when using structured clone (CVE-2021-43537). By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received both full screen and pointer lock access, which could have been used for spoofing attacks (CVE-2021-43538). Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash (CVE-2021-43539). When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped (CVE-2021-43541). Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols (CVE-2021-43542). Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content (CVE-2021-43543). Using the Location API in a loop could have caused severe application hangs and crashes (CVE-2021-43545). It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor (CVE-2021-43546). Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox ESR 91.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2021-4129). Affected Software/OS: 'firefox, firefox-l10n' package(s) on Mageia 8. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2021-4129 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1393362%2C1736046%2C1736751%2C1737009%2C1739372%2C1739421 https://www.mozilla.org/security/advisories/mfsa2021-52/ https://www.mozilla.org/security/advisories/mfsa2021-53/ https://www.mozilla.org/security/advisories/mfsa2021-54/ Common Vulnerability Exposure (CVE) ID: CVE-2021-43536 Debian Security Information: DSA-5026 (Google Search) https://www.debian.org/security/2021/dsa-5026 Debian Security Information: DSA-5034 (Google Search) https://www.debian.org/security/2022/dsa-5034 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://bugzilla.mozilla.org/show_bug.cgi?id=1730120 https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html Common Vulnerability Exposure (CVE) ID: CVE-2021-43537 https://bugzilla.mozilla.org/show_bug.cgi?id=1738237 Common Vulnerability Exposure (CVE) ID: CVE-2021-43538 https://bugzilla.mozilla.org/show_bug.cgi?id=1739091 Common Vulnerability Exposure (CVE) ID: CVE-2021-43539 https://bugzilla.mozilla.org/show_bug.cgi?id=1739683 Common Vulnerability Exposure (CVE) ID: CVE-2021-43541 https://bugzilla.mozilla.org/show_bug.cgi?id=1696685 Common Vulnerability Exposure (CVE) ID: CVE-2021-43542 https://bugzilla.mozilla.org/show_bug.cgi?id=1723281 Common Vulnerability Exposure (CVE) ID: CVE-2021-43543 https://bugzilla.mozilla.org/show_bug.cgi?id=1738418 Common Vulnerability Exposure (CVE) ID: CVE-2021-43545 https://bugzilla.mozilla.org/show_bug.cgi?id=1720926 Common Vulnerability Exposure (CVE) ID: CVE-2021-43546 https://bugzilla.mozilla.org/show_bug.cgi?id=1737751 |
Copyright | Copyright (C) 2022 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |