Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.814895
Categoría:General
Título:Mozilla Firefox Security Update (mfsa_2019-12_2019-13) - Windows
Resumen:Mozilla Firefox is prone to multiple vulnerabilities.
Descripción:Summary:
Mozilla Firefox is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A type confusion error with object groups and UnboxedObjects.

- A buffer overflow error in WebGL bufferdata on Linux.

- A compartment mismatch vulnerability with fetch API.

- Uninitialized memory leakage vulnerability in Windows sandbox.

- Incorrect domain name highlighting during page navigation.

- Memory safety bugs.

- Multiple use-after-free errors in crash generation server, ChromeEventHandler,
AssertWorkerThread, XMLHttpRequest and libpng library.

Vulnerability Impact:
Successful exploitation of this vulnerability
will allow remote attackers to bypass security restrictions, conduct spoofing
attacks, read sensitive data and browser history, crash the application and
execute arbitrary code.

Affected Software/OS:
Mozilla Firefox version before 67 on Windows.

Solution:
Update to Mozilla Firefox version 67
or later. Please see the references for more information.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-9815
https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
https://mdsattacks.com/
https://www.mozilla.org/security/advisories/mfsa2019-13/
https://www.mozilla.org/security/advisories/mfsa2019-14/
https://www.mozilla.org/security/advisories/mfsa2019-15/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9816
https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
Common Vulnerability Exposure (CVE) ID: CVE-2019-9817
https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
Common Vulnerability Exposure (CVE) ID: CVE-2019-9818
https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
Common Vulnerability Exposure (CVE) ID: CVE-2019-9819
https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
Common Vulnerability Exposure (CVE) ID: CVE-2019-9820
https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
Common Vulnerability Exposure (CVE) ID: CVE-2019-9821
https://bugzilla.mozilla.org/show_bug.cgi?id=1539125
Common Vulnerability Exposure (CVE) ID: CVE-2019-7317
BugTraq ID: 108098
http://www.securityfocus.com/bid/108098
Bugtraq: 20190417 [slackware-security] libpng (SSA:2019-107-01) (Google Search)
https://seclists.org/bugtraq/2019/Apr/30
Bugtraq: 20190429 [SECURITY] [DSA 4435-1] libpng1.6 security update (Google Search)
https://seclists.org/bugtraq/2019/Apr/36
Bugtraq: 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01) (Google Search)
https://seclists.org/bugtraq/2019/May/56
Bugtraq: 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update (Google Search)
https://seclists.org/bugtraq/2019/May/59
Bugtraq: 20190527 [SECURITY] [DSA 4451-1] thunderbird security update (Google Search)
https://seclists.org/bugtraq/2019/May/67
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
Debian Security Information: DSA-4435 (Google Search)
https://www.debian.org/security/2019/dsa-4435
Debian Security Information: DSA-4448 (Google Search)
https://www.debian.org/security/2019/dsa-4448
Debian Security Information: DSA-4451 (Google Search)
https://www.debian.org/security/2019/dsa-4451
https://security.gentoo.org/glsa/201908-02
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://github.com/glennrp/libpng/issues/275
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
RedHat Security Advisories: RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1265
RedHat Security Advisories: RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1267
RedHat Security Advisories: RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1269
RedHat Security Advisories: RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1308
RedHat Security Advisories: RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1309
RedHat Security Advisories: RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:1310
RedHat Security Advisories: RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2494
RedHat Security Advisories: RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2495
RedHat Security Advisories: RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2585
RedHat Security Advisories: RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2590
RedHat Security Advisories: RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2592
RedHat Security Advisories: RHSA-2019:2737
https://access.redhat.com/errata/RHSA-2019:2737
SuSE Security Announcement: openSUSE-SU-2019:1484 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
SuSE Security Announcement: openSUSE-SU-2019:1534 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
SuSE Security Announcement: openSUSE-SU-2019:1664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
SuSE Security Announcement: openSUSE-SU-2019:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2019:1916 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9814
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1527592%2C1534536%2C1520132%2C1543159%2C1539393%2C1459932%2C1459182%2C1516425
Common Vulnerability Exposure (CVE) ID: CVE-2019-9800
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540166%2C1534593%2C1546327%2C1540136%2C1538736%2C1538042%2C1535612%2C1499719%2C1499108%2C1538619%2C1535194%2C1516325%2C1542324%2C1542097%2C1532465%2C1533554%2C1541580
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.