Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.884213
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for firefox (CESA-2022:0824)
Resumen:The remote host is missing an update for the 'firefox'; package(s) announced via the CESA-2022:0824 advisory.
Descripción:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the CESA-2022:0824 advisory.

Vulnerability Insight:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in 'xmlns[:prefix]' attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* Mozilla: Temporary files downloaded to /tmp and accessible by other local
users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks
cannot be used any more (BZ#2030190)

Affected Software/OS:
'firefox' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-25235
https://security.netapp.com/advisory/ntap-20220303-0008/
Debian Security Information: DSA-5085 (Google Search)
https://www.debian.org/security/2022/dsa-5085
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.gentoo.org/glsa/202209-24
https://github.com/libexpat/libexpat/pull/562
https://www.oracle.com/security-alerts/cpuapr2022.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
http://www.openwall.com/lists/oss-security/2022/02/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-25236
http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
https://github.com/libexpat/libexpat/pull/561
Common Vulnerability Exposure (CVE) ID: CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
Common Vulnerability Exposure (CVE) ID: CVE-2022-26381
https://bugzilla.mozilla.org/show_bug.cgi?id=1736243
https://www.mozilla.org/security/advisories/mfsa2022-10/
https://www.mozilla.org/security/advisories/mfsa2022-11/
https://www.mozilla.org/security/advisories/mfsa2022-12/
Common Vulnerability Exposure (CVE) ID: CVE-2022-26383
https://bugzilla.mozilla.org/show_bug.cgi?id=1742421
Common Vulnerability Exposure (CVE) ID: CVE-2022-26384
https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
Common Vulnerability Exposure (CVE) ID: CVE-2022-26386
https://bugzilla.mozilla.org/show_bug.cgi?id=1752396
Common Vulnerability Exposure (CVE) ID: CVE-2022-26387
https://bugzilla.mozilla.org/show_bug.cgi?id=1752979
Common Vulnerability Exposure (CVE) ID: CVE-2022-26485
https://bugzilla.mozilla.org/show_bug.cgi?id=1758062
https://www.mozilla.org/security/advisories/mfsa2022-09/
Common Vulnerability Exposure (CVE) ID: CVE-2022-26486
https://bugzilla.mozilla.org/show_bug.cgi?id=1758070
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.