![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.882239 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for firefox CESA-2015:1581 centos7 |
Summary: | Check the version of firefox |
Description: | Summary: Check the version of firefox Vulnerability Insight: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A flaw was discovered in Mozilla Firefox that could be used to violate the same-origin policy and inject web script into a non-privileged part of the built-in PDF file viewer (PDF.js). An attacker could create a malicious web page that, when viewed by a victim, could steal arbitrary files (including private SSH keys, the /etc/passwd file, and other potentially sensitive files) from the system running Firefox. (CVE-2015-4495) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Cody Crews as the original reporter. All Firefox users should upgrade to these updated packages, which contain Firefox version 38.1.1 ESR, which corrects this issue. After installing the update, Firefox must be restarted for the changes to take effect. Affected Software/OS: firefox on CentOS 7 Solution: Please install the updated packages. CVSS Score: 4.3 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-4495 BugTraq ID: 76249 http://www.securityfocus.com/bid/76249 https://www.exploit-db.com/exploits/37772/ https://security.gentoo.org/glsa/201512-10 RedHat Security Advisories: RHSA-2015:1581 http://rhn.redhat.com/errata/RHSA-2015-1581.html http://www.securitytracker.com/id/1033216 SuSE Security Announcement: SUSE-SU-2015:1379 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00009.html SuSE Security Announcement: SUSE-SU-2015:1380 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00010.html SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html SuSE Security Announcement: SUSE-SU-2015:1528 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html SuSE Security Announcement: openSUSE-SU-2015:1389 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html SuSE Security Announcement: openSUSE-SU-2015:1390 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://www.ubuntu.com/usn/USN-2707-1 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |