![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.882990 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for firefox CESA-2018:3831 centos6 |
Summary: | The remote host is missing an update for the 'firefox'; package(s) announced via the CESA-2018:3831 advisory. |
Description: | Summary: The remote host is missing an update for the 'firefox' package(s) announced via the CESA-2018:3831 advisory. Vulnerability Insight: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 (CVE-2018-12405) * Mozilla: Memory corruption in Angle (CVE-2018-17466) * Mozilla: Use-after-free with select element (CVE-2018-18492) * Mozilla: Buffer overflow in accelerated 2D canvas with Skia (CVE-2018-18493) * Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs (CVE-2018-18494) * Mozilla: Integer overflow when calculating buffer sizes for images (CVE-2018-18498) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight, Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte Kettunen, James Lee of Kryptos Logic, and r as the original reporters. Affected Software/OS: firefox on CentOS 6. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-12405 BugTraq ID: 106168 http://www.securityfocus.com/bid/106168 Debian Security Information: DSA-4354 (Google Search) https://www.debian.org/security/2018/dsa-4354 Debian Security Information: DSA-4362 (Google Search) https://www.debian.org/security/2019/dsa-4362 https://security.gentoo.org/glsa/201903-04 https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html RedHat Security Advisories: RHSA-2018:3831 https://access.redhat.com/errata/RHSA-2018:3831 RedHat Security Advisories: RHSA-2018:3833 https://access.redhat.com/errata/RHSA-2018:3833 RedHat Security Advisories: RHSA-2019:0159 https://access.redhat.com/errata/RHSA-2019:0159 RedHat Security Advisories: RHSA-2019:0160 https://access.redhat.com/errata/RHSA-2019:0160 https://usn.ubuntu.com/3844-1/ https://usn.ubuntu.com/3868-1/ Common Vulnerability Exposure (CVE) ID: CVE-2018-17466 BugTraq ID: 105666 http://www.securityfocus.com/bid/105666 Debian Security Information: DSA-4330 (Google Search) https://www.debian.org/security/2018/dsa-4330 https://security.gentoo.org/glsa/201811-10 https://crbug.com/880906 RedHat Security Advisories: RHSA-2018:3004 https://access.redhat.com/errata/RHSA-2018:3004 Common Vulnerability Exposure (CVE) ID: CVE-2018-18492 Common Vulnerability Exposure (CVE) ID: CVE-2018-18493 Common Vulnerability Exposure (CVE) ID: CVE-2018-18494 Common Vulnerability Exposure (CVE) ID: CVE-2018-18498 |
Copyright | Copyright (C) 2018 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |