Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843566
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3688-1)
Summary:The remote host is missing an update for the 'mozjs52' package(s) announced via the USN-3688-1 advisory.
Description:Summary:
The remote host is missing an update for the 'mozjs52' package(s) announced via the USN-3688-1 advisory.

Vulnerability Insight:
Multiple memory safety issues were fixed in Spidermonkey. An attacker
could potentially exploit these to cause a denial of service, or execute
arbitrary code.

Affected Software/OS:
'mozjs52' package(s) on Ubuntu 17.10, Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-7810
BugTraq ID: 101054
http://www.securityfocus.com/bid/101054
Debian Security Information: DSA-3987 (Google Search)
https://www.debian.org/security/2017/dsa-3987
Debian Security Information: DSA-4014 (Google Search)
https://www.debian.org/security/2017/dsa-4014
https://security.gentoo.org/glsa/201803-14
https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html
RedHat Security Advisories: RHSA-2017:2831
https://access.redhat.com/errata/RHSA-2017:2831
RedHat Security Advisories: RHSA-2017:2885
https://access.redhat.com/errata/RHSA-2017:2885
http://www.securitytracker.com/id/1039465
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7826
BugTraq ID: 101832
http://www.securityfocus.com/bid/101832
Debian Security Information: DSA-4035 (Google Search)
https://www.debian.org/security/2017/dsa-4035
Debian Security Information: DSA-4061 (Google Search)
https://www.debian.org/security/2017/dsa-4061
Debian Security Information: DSA-4075 (Google Search)
https://www.debian.org/security/2017/dsa-4075
https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html
RedHat Security Advisories: RHSA-2017:3247
https://access.redhat.com/errata/RHSA-2017:3247
RedHat Security Advisories: RHSA-2017:3372
https://access.redhat.com/errata/RHSA-2017:3372
http://www.securitytracker.com/id/1039803
Common Vulnerability Exposure (CVE) ID: CVE-2018-5089
BugTraq ID: 102783
http://www.securityfocus.com/bid/102783
Debian Security Information: DSA-4096 (Google Search)
https://www.debian.org/security/2018/dsa-4096
Debian Security Information: DSA-4102 (Google Search)
https://www.debian.org/security/2018/dsa-4102
https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html
RedHat Security Advisories: RHSA-2018:0122
https://access.redhat.com/errata/RHSA-2018:0122
RedHat Security Advisories: RHSA-2018:0262
https://access.redhat.com/errata/RHSA-2018:0262
http://www.securitytracker.com/id/1040270
https://usn.ubuntu.com/3544-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5125
BugTraq ID: 103388
http://www.securityfocus.com/bid/103388
Debian Security Information: DSA-4139 (Google Search)
https://www.debian.org/security/2018/dsa-4139
Debian Security Information: DSA-4155 (Google Search)
https://www.debian.org/security/2018/dsa-4155
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
RedHat Security Advisories: RHSA-2018:0526
https://access.redhat.com/errata/RHSA-2018:0526
RedHat Security Advisories: RHSA-2018:0527
https://access.redhat.com/errata/RHSA-2018:0527
RedHat Security Advisories: RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0647
RedHat Security Advisories: RHSA-2018:0648
https://access.redhat.com/errata/RHSA-2018:0648
http://www.securitytracker.com/id/1040514
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3596-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5150
BugTraq ID: 104136
http://www.securityfocus.com/bid/104136
Debian Security Information: DSA-4199 (Google Search)
https://www.debian.org/security/2018/dsa-4199
Debian Security Information: DSA-4209 (Google Search)
https://www.debian.org/security/2018/dsa-4209
https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
RedHat Security Advisories: RHSA-2018:1414
https://access.redhat.com/errata/RHSA-2018:1414
RedHat Security Advisories: RHSA-2018:1415
https://access.redhat.com/errata/RHSA-2018:1415
RedHat Security Advisories: RHSA-2018:1725
https://access.redhat.com/errata/RHSA-2018:1725
RedHat Security Advisories: RHSA-2018:1726
https://access.redhat.com/errata/RHSA-2018:1726
http://www.securitytracker.com/id/1040896
https://usn.ubuntu.com/3645-1/
https://usn.ubuntu.com/3660-1/
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.