![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.883142 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for firefox CESA-2019:4108 centos6 |
Resumen: | The remote host is missing an update for the 'firefox'; package(s) announced via the CESA-2019:4108 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'firefox' package(s) announced via the CESA-2019:4108 advisory. Vulnerability Insight: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix(es): * Mozilla: Use-after-free in worker destruction (CVE-2019-17008) * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012) * Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005) * Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010) * Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Affected Software/OS: 'firefox' package(s) on CentOS 6. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-17005 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://bugzilla.mozilla.org/show_bug.cgi?id=1584170 RedHat Security Advisories: RHSA-2020:0292 https://access.redhat.com/errata/RHSA-2020:0292 RedHat Security Advisories: RHSA-2020:0295 https://access.redhat.com/errata/RHSA-2020:0295 SuSE Security Announcement: openSUSE-SU-2020:0002 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html SuSE Security Announcement: openSUSE-SU-2020:0003 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html https://usn.ubuntu.com/4241-1/ https://usn.ubuntu.com/4335-1/ Common Vulnerability Exposure (CVE) ID: CVE-2019-17008 https://bugzilla.mozilla.org/show_bug.cgi?id=1546331 Common Vulnerability Exposure (CVE) ID: CVE-2019-17010 https://bugzilla.mozilla.org/show_bug.cgi?id=1581084 Common Vulnerability Exposure (CVE) ID: CVE-2019-17011 https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 Common Vulnerability Exposure (CVE) ID: CVE-2019-17012 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1449736%2C1533957%2C1560667%2C1567209%2C1580288%2C1585760%2C1592502 |
Copyright | Copyright (C) 2019 Greenbone AG |
Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |