Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804730
Kategorie:General
Titel:Mozilla Firefox Multiple Vulnerabilities-01 August14 (Windows)
Zusammenfassung:This host is installed with Mozilla Firefox and is prone to multiple;vulnerabilities.
Beschreibung:Summary:
This host is installed with Mozilla Firefox and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- An error when buffering Web Audio for playback.

- A use-after-free error related to ordering of control messages for Web Audio.

- A use-after-free error in DirectWrite when rendering MathML.

- A use-after-free error when handling the FireOnStateChange event.

- An unspecified error when using the Cesium JavaScript library to generate
WebGL content.

- The application bundles a vulnerable version of the Network Security
Services (NSS) library.
and Some unspecified errors.

Vulnerability Impact:
Successful exploitation will allow attackers to bypass certain security
restrictions and compromise a user's system.

Affected Software/OS:
Mozilla Firefox version before 31.0 on Windows

Solution:
Upgrade to Mozilla Firefox version 31.0 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-1549
BugTraq ID: 68820
http://www.securityfocus.com/bid/68820
https://security.gentoo.org/glsa/201504-01
http://www.securitytracker.com/id/1030619
http://www.securitytracker.com/id/1030620
http://secunia.com/advisories/59760
http://secunia.com/advisories/60628
Common Vulnerability Exposure (CVE) ID: CVE-2014-1548
BugTraq ID: 68818
http://www.securityfocus.com/bid/68818
http://secunia.com/advisories/59719
http://secunia.com/advisories/60083
http://secunia.com/advisories/60621
Common Vulnerability Exposure (CVE) ID: CVE-2014-1560
Common Vulnerability Exposure (CVE) ID: CVE-2014-1559
Common Vulnerability Exposure (CVE) ID: CVE-2014-1547
BugTraq ID: 68811
http://www.securityfocus.com/bid/68811
Debian Security Information: DSA-2986 (Google Search)
http://www.debian.org/security/2014/dsa-2986
Debian Security Information: DSA-2996 (Google Search)
http://www.debian.org/security/2014/dsa-2996
http://secunia.com/advisories/59591
http://secunia.com/advisories/60306
http://secunia.com/advisories/60486
Common Vulnerability Exposure (CVE) ID: CVE-2014-1558
Common Vulnerability Exposure (CVE) ID: CVE-2014-1552
Common Vulnerability Exposure (CVE) ID: CVE-2014-1561
Common Vulnerability Exposure (CVE) ID: CVE-2014-1555
BugTraq ID: 68814
http://www.securityfocus.com/bid/68814
Common Vulnerability Exposure (CVE) ID: CVE-2014-1557
BugTraq ID: 68824
http://www.securityfocus.com/bid/68824
Common Vulnerability Exposure (CVE) ID: CVE-2014-1551
Common Vulnerability Exposure (CVE) ID: CVE-2014-1544
BugTraq ID: 68816
http://www.securityfocus.com/bid/68816
http://www.securitytracker.com/id/1030617
Common Vulnerability Exposure (CVE) ID: CVE-2014-1556
BugTraq ID: 68822
http://www.securityfocus.com/bid/68822
Common Vulnerability Exposure (CVE) ID: CVE-2014-1550
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.