Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805909
Category:General
Title:Mozilla Firefox ESR Multiple Vulnerabilities-02 July15 (Windows)
Summary:This host is installed with Mozilla; Firefox ESR and is prone to multiple vulnerabilities.
Description:Summary:
This host is installed with Mozilla
Firefox ESR and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple unspecified memory related errors.

- An error within the 'AudioParamTimeline::AudioNodeInputValue' function in the
Web Audio implementation .

- An use-after-free error.

- An overridable error allowing for skipping pinning checks.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to execute arbitrary code, obtain sensitive information, conduct
man-in-the-middle attack and conduct denial-of-service attack.

Affected Software/OS:
Mozilla Firefox ESR 38.x before 38.1

Solution:
Upgrade to Mozilla Firefox ESR version
38.1 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 75541
Common Vulnerability Exposure (CVE) ID: CVE-2015-2725
http://www.securityfocus.com/bid/75541
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:1207
http://rhn.redhat.com/errata/RHSA-2015-1207.html
RedHat Security Advisories: RHSA-2015:1455
http://rhn.redhat.com/errata/RHSA-2015-1455.html
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
SuSE Security Announcement: SUSE-SU-2015:1268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:1269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: openSUSE-SU-2015:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-2727
Common Vulnerability Exposure (CVE) ID: CVE-2015-2729
Common Vulnerability Exposure (CVE) ID: CVE-2015-2731
Debian Security Information: DSA-3300 (Google Search)
http://www.debian.org/security/2015/dsa-3300
Common Vulnerability Exposure (CVE) ID: CVE-2015-2741
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.