Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.130044
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2015-0342)
Resumen:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2015-0342 advisory.
Descripción:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2015-0342 advisory.

Vulnerability Insight:
Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox
before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow
remote attackers to cause a denial of service (memory corruption and application
crash) or possibly execute arbitrary code via unknown vectors. (CVE-2015-0814,
CVE-2015-0815)

Use-after-free vulnerability in the AppendElements function in Mozilla Firefox
before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 on Linux,
when the Fluendo MP3 plugin for GStreamer is used, allows remote attackers to
execute arbitrary code or cause a denial of service (heap memory corruption) via
a crafted MP3 file. (CVE-2015-0813)

Mozilla Firefox before 37.0 does not require an HTTPS session for lightweight
theme add-on installations, which allows man-in-the-middle attackers to bypass
an intended user-confirmation requirement by deploying a crafted web site and
conducting a DNS spoofing attack against a mozilla.org subdomain.
(CVE-2015-0812)

Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird
before 31.6 do not properly restrict resource: URLs, which makes it easier for
remote attackers to execute arbitrary JavaScript code with chrome privileges by
leveraging the ability to bypass the Same Origin Policy, as demonstrated by the
resource: URL associated with PDF.js. (CVE-2015-0816)

The QCMS implementation in Mozilla Firefox before 37.0 allows remote attackers
to obtain sensitive information from process heap memory or cause a denial of
service (out-of-bounds read) via an image that is improperly handled during
transformation. (CVE-2015-0811)

The webrtc::VPMContentAnalysis::Release function in the WebRTC implementation in
Mozilla Firefox before 37.0 uses incompatible approaches to the deallocation of
memory for simple-type arrays, which might allow remote attackers to cause a
denial of service (memory corruption) via unspecified vectors. (CVE-2015-0808)

The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox
ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status
codes for redirects after a preflight request has occurred, which allows remote
attackers to bypass intended CORS access-control checks and conduct cross-site
request forgery (CSRF) attacks via a crafted web site, a similar issue to
CVE-2014-8638. (CVE-2015-0807)

The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before
37.0 makes an incorrect memset call during interaction with the
mozilla::layers::BufferTextureClient::AllocateForSurface function, which allows
remote attackers to execute arbitrary code or cause a denial of service (memory
corruption and application crash) via vectors that trigger rendering of 2D
graphics content. (CVE-2015-0805)

The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before
37.0 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Mageia 4, Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-0799
https://security.gentoo.org/glsa/201512-10
http://www.securitytracker.com/id/1032030
SuSE Security Announcement: openSUSE-SU-2015:0677 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
http://www.ubuntu.com/usn/USN-2557-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0801
BugTraq ID: 73455
http://www.securityfocus.com/bid/73455
Debian Security Information: DSA-3211 (Google Search)
http://www.debian.org/security/2015/dsa-3211
Debian Security Information: DSA-3212 (Google Search)
http://www.debian.org/security/2015/dsa-3212
RedHat Security Advisories: RHSA-2015:0766
http://rhn.redhat.com/errata/RHSA-2015-0766.html
RedHat Security Advisories: RHSA-2015:0771
http://rhn.redhat.com/errata/RHSA-2015-0771.html
http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SuSE Security Announcement: SUSE-SU-2015:0704 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2550-1
http://www.ubuntu.com/usn/USN-2552-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0802
https://www.exploit-db.com/exploits/37958/
Common Vulnerability Exposure (CVE) ID: CVE-2015-0803
Common Vulnerability Exposure (CVE) ID: CVE-2015-0804
Common Vulnerability Exposure (CVE) ID: CVE-2015-0805
Common Vulnerability Exposure (CVE) ID: CVE-2015-0806
Common Vulnerability Exposure (CVE) ID: CVE-2015-0807
BugTraq ID: 73457
http://www.securityfocus.com/bid/73457
Common Vulnerability Exposure (CVE) ID: CVE-2015-0808
Common Vulnerability Exposure (CVE) ID: CVE-2015-0811
Common Vulnerability Exposure (CVE) ID: CVE-2015-0812
Common Vulnerability Exposure (CVE) ID: CVE-2015-0813
BugTraq ID: 73463
http://www.securityfocus.com/bid/73463
Common Vulnerability Exposure (CVE) ID: CVE-2015-0814
Common Vulnerability Exposure (CVE) ID: CVE-2015-0815
BugTraq ID: 73466
http://www.securityfocus.com/bid/73466
Common Vulnerability Exposure (CVE) ID: CVE-2015-0816
BugTraq ID: 73461
http://www.securityfocus.com/bid/73461
Common Vulnerability Exposure (CVE) ID: CVE-2015-2706
BugTraq ID: 74247
http://www.securityfocus.com/bid/74247
http://www.securitytracker.com/id/1032171
SuSE Security Announcement: openSUSE-SU-2015:0761 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00044.html
SuSE Security Announcement: openSUSE-SU-2015:0763 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00046.html
http://www.ubuntu.com/usn/USN-2571-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2708
BugTraq ID: 74615
http://www.securityfocus.com/bid/74615
Debian Security Information: DSA-3260 (Google Search)
http://www.debian.org/security/2015/dsa-3260
Debian Security Information: DSA-3264 (Google Search)
http://www.debian.org/security/2015/dsa-3264
https://security.gentoo.org/glsa/201605-06
RedHat Security Advisories: RHSA-2015:0988
http://rhn.redhat.com/errata/RHSA-2015-0988.html
RedHat Security Advisories: RHSA-2015:1012
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SuSE Security Announcement: SUSE-SU-2015:0960 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2015:0978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:0934 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
http://www.ubuntu.com/usn/USN-2602-1
http://www.ubuntu.com/usn/USN-2603-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2709
Common Vulnerability Exposure (CVE) ID: CVE-2015-2710
BugTraq ID: 74611
http://www.securityfocus.com/bid/74611
Common Vulnerability Exposure (CVE) ID: CVE-2015-2711
Common Vulnerability Exposure (CVE) ID: CVE-2015-2712
Common Vulnerability Exposure (CVE) ID: CVE-2015-2713
Common Vulnerability Exposure (CVE) ID: CVE-2015-2715
Common Vulnerability Exposure (CVE) ID: CVE-2015-2716
Common Vulnerability Exposure (CVE) ID: CVE-2015-2717
Common Vulnerability Exposure (CVE) ID: CVE-2015-2718
Common Vulnerability Exposure (CVE) ID: CVE-2015-4496
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.