Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703333
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3333-1 (iceweasel - security update)
Summary:Multiple security issues have been found in Iceweasel, Debian's version;of the Mozilla Firefox web browser: Multiple memory safety errors,;integer overflows, buffer overflows, use-after-frees and other;implementation errors may lead to the execution of arbitrary code,;bypass of the same-origin policy or denial of service.;;Debian follows the extended support releases (ESR) of Firefox. Support;for the 31.x series has ended, so starting with this update we're now;following the 38.x releases.
Description:Summary:
Multiple security issues have been found in Iceweasel, Debian's version
of the Mozilla Firefox web browser: Multiple memory safety errors,
integer overflows, buffer overflows, use-after-frees and other
implementation errors may lead to the execution of arbitrary code,
bypass of the same-origin policy or denial of service.

Debian follows the extended support releases (ESR) of Firefox. Support
for the 31.x series has ended, so starting with this update we're now
following the 38.x releases.

Affected Software/OS:
iceweasel on Debian Linux

Solution:
For the oldstable distribution (wheezy), these problems have been fixed
in version 38.2.0esr-1~
deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 38.2.0esr-1~
deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 38.2.0esr-1.

We recommend that you upgrade your iceweasel packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-4473
Debian Security Information: DSA-3333 (Google Search)
http://www.debian.org/security/2015/dsa-3333
Debian Security Information: DSA-3410 (Google Search)
http://www.debian.org/security/2015/dsa-3410
https://security.gentoo.org/glsa/201605-06
RedHat Security Advisories: RHSA-2015:1586
http://rhn.redhat.com/errata/RHSA-2015-1586.html
RedHat Security Advisories: RHSA-2015:1682
http://rhn.redhat.com/errata/RHSA-2015-1682.html
http://www.securitytracker.com/id/1033247
http://www.securitytracker.com/id/1033372
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:1528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1389 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:1453 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
SuSE Security Announcement: openSUSE-SU-2015:1454 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
http://www.ubuntu.com/usn/USN-2702-1
http://www.ubuntu.com/usn/USN-2702-2
http://www.ubuntu.com/usn/USN-2702-3
http://www.ubuntu.com/usn/USN-2712-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4478
Common Vulnerability Exposure (CVE) ID: CVE-2015-4479
http://www.zerodayinitiative.com/advisories/ZDI-15-456
Common Vulnerability Exposure (CVE) ID: CVE-2015-4480
Common Vulnerability Exposure (CVE) ID: CVE-2015-4484
Common Vulnerability Exposure (CVE) ID: CVE-2015-4487
Common Vulnerability Exposure (CVE) ID: CVE-2015-4488
Common Vulnerability Exposure (CVE) ID: CVE-2015-4489
Common Vulnerability Exposure (CVE) ID: CVE-2015-4492
BugTraq ID: 76297
http://www.securityfocus.com/bid/76297
Common Vulnerability Exposure (CVE) ID: CVE-2015-4493
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.