Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871770
Categoría:Red Hat Local Security Checks
Título:RedHat Update for firefox RHSA-2017:0461-01
Resumen:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402,
CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David
Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence
of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon
Coppeard, Randell Jesup, Andre Bargull, Kan-Ru Chen, and Nathan Froyd as
the original reporters.

Affected Software/OS:
firefox on
Red Hat Enterprise Linux Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-5398
BugTraq ID: 96651
http://www.securityfocus.com/bid/96651
Debian Security Information: DSA-3805 (Google Search)
https://www.debian.org/security/2017/dsa-3805
Debian Security Information: DSA-3832 (Google Search)
https://www.debian.org/security/2017/dsa-3832
https://security.gentoo.org/glsa/201705-06
https://security.gentoo.org/glsa/201705-07
RedHat Security Advisories: RHSA-2017:0459
http://rhn.redhat.com/errata/RHSA-2017-0459.html
RedHat Security Advisories: RHSA-2017:0461
http://rhn.redhat.com/errata/RHSA-2017-0461.html
RedHat Security Advisories: RHSA-2017:0498
http://rhn.redhat.com/errata/RHSA-2017-0498.html
http://www.securitytracker.com/id/1037966
Common Vulnerability Exposure (CVE) ID: CVE-2017-5400
BugTraq ID: 96654
http://www.securityfocus.com/bid/96654
Common Vulnerability Exposure (CVE) ID: CVE-2017-5401
BugTraq ID: 96677
http://www.securityfocus.com/bid/96677
Common Vulnerability Exposure (CVE) ID: CVE-2017-5402
BugTraq ID: 96664
http://www.securityfocus.com/bid/96664
Common Vulnerability Exposure (CVE) ID: CVE-2017-5404
https://www.exploit-db.com/exploits/41660/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5405
BugTraq ID: 96693
http://www.securityfocus.com/bid/96693
Common Vulnerability Exposure (CVE) ID: CVE-2017-5407
Common Vulnerability Exposure (CVE) ID: CVE-2017-5408
Common Vulnerability Exposure (CVE) ID: CVE-2017-5410
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.