Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805755
Categoría:General
Título:Mozilla Firefox Multiple Vulnerabilities - Sep15 (Mac OS X)
Resumen:This host is installed with Mozilla; Firefox and is prone to vulnerabilities.
Descripción:Summary:
This host is installed with Mozilla
Firefox and is prone to vulnerabilities.

Vulnerability Insight:
Multiple flaws are exists due to:

- Failed to restrict the availability of High Resolution Time API times,

- Multiple memory corruption flaws,

- 'js/src/proxy/Proxy.cpp' mishandles certain receiver arguments,

- Multiple unspecified errors.

Vulnerability Impact:
Successful exploitation will allow local
and remote attackers to cause a denial of service or possibly execute arbitrary
code, gain privileges and some unspecified impacts.

Affected Software/OS:
Mozilla Firefox version before 41.0 on
Mac OS X

Solution:
Upgrade to Mozilla Firefox version 41.0
or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7327
http://arxiv.org/abs/1502.07373
http://www.securitytracker.com/id/1033640
Common Vulnerability Exposure (CVE) ID: CVE-2015-7180
BugTraq ID: 76816
http://www.securityfocus.com/bid/76816
Debian Security Information: DSA-3365 (Google Search)
http://www.debian.org/security/2015/dsa-3365
RedHat Security Advisories: RHSA-2015:1834
http://rhn.redhat.com/errata/RHSA-2015-1834.html
RedHat Security Advisories: RHSA-2015:1852
http://rhn.redhat.com/errata/RHSA-2015-1852.html
SuSE Security Announcement: SUSE-SU-2015:1680 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1703 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1658 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:1679 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:1681 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7177
Common Vulnerability Exposure (CVE) ID: CVE-2015-7176
Common Vulnerability Exposure (CVE) ID: CVE-2015-7175
Common Vulnerability Exposure (CVE) ID: CVE-2015-7174
Common Vulnerability Exposure (CVE) ID: CVE-2015-4522
Common Vulnerability Exposure (CVE) ID: CVE-2015-4521
Common Vulnerability Exposure (CVE) ID: CVE-2015-4520
Common Vulnerability Exposure (CVE) ID: CVE-2015-4519
Common Vulnerability Exposure (CVE) ID: CVE-2015-4517
Common Vulnerability Exposure (CVE) ID: CVE-2015-4516
BugTraq ID: 76815
http://www.securityfocus.com/bid/76815
Common Vulnerability Exposure (CVE) ID: CVE-2015-4511
Common Vulnerability Exposure (CVE) ID: CVE-2015-4510
Common Vulnerability Exposure (CVE) ID: CVE-2015-4509
http://www.zerodayinitiative.com/advisories/ZDI-15-646
Common Vulnerability Exposure (CVE) ID: CVE-2015-4508
Common Vulnerability Exposure (CVE) ID: CVE-2015-4507
Common Vulnerability Exposure (CVE) ID: CVE-2015-4506
Common Vulnerability Exposure (CVE) ID: CVE-2015-4504
Common Vulnerability Exposure (CVE) ID: CVE-2015-4503
Common Vulnerability Exposure (CVE) ID: CVE-2015-4502
Common Vulnerability Exposure (CVE) ID: CVE-2015-4501
Common Vulnerability Exposure (CVE) ID: CVE-2015-4500
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.