Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.841651
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for firefox USN-2052-1
Zusammenfassung:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Ben Turner, Bobby Holley, Jesse Ruderman, Christian Holler
and Christoph Diehl discovered multiple memory safety issues in Firefox. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-5609, CVE-2013-5610)

Myk Melez discovered that the doorhanger notification for web app
installation could persist between page navigations. An attacker could
potentially exploit this to conduct clickjacking attacks. (CVE-2013-5611)

Masato Kinugawa discovered that pages with missing character set encoding
information can inherit character encodings across navigations from
another domain. An attacker could potentially exploit this to conduct
cross-site scripting attacks. (CVE-2013-5612)

Daniel Veditz discovered that a sandboxed iframe could use an object
element to bypass its own restrictions. (CVE-2013-5614)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
event listeners. An attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2013-5616)

A use-after-free was discovered in the table editing interface. An
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-5618)

Dan Gohman discovered that binary search algorithms in Spidermonkey
used arithmetic prone to overflow in several places. However, this
is issue not believed to be exploitable. (CVE-2013-5619)

Tyson Smith and Jesse Schwartzentruber discovered a crash when inserting
an ordered list in to a document using script. An attacker could
potentially exploit this to execute arbitrary code with the privileges
of the user invoking Firefox. (CVE-2013-6671)

Vincent Lefevre discovered that web content could access clipboard data
under certain circumstances, resulting in information disclosure.
(CVE-2013-6672)

Sijie Xia discovered that trust settings for built-in EV root certificates
were ignored under certain circumstances, removing the ability for a user
to manually untrust certificates from specific authorities.
(CVE-2013-6673)

Tyson Smith, Jesse Schwartzentruber and Atte Kettunen discovered a
use-after-free in functions for synthetic mouse movement handling. An
attacker could potentially exploit this to cause a denial of service via
application crash, ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
firefox on Ubuntu 13.10,
Ubuntu 13.04,
Ubuntu 12.10,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-5609
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2013:1812
http://rhn.redhat.com/errata/RHSA-2013-1812.html
http://www.securitytracker.com/id/1029470
http://www.securitytracker.com/id/1029476
SuSE Security Announcement: SUSE-SU-2013:1919 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:1916 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html
SuSE Security Announcement: openSUSE-SU-2013:1917 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html
SuSE Security Announcement: openSUSE-SU-2013:1918 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html
SuSE Security Announcement: openSUSE-SU-2013:1957 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html
SuSE Security Announcement: openSUSE-SU-2013:1958 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html
SuSE Security Announcement: openSUSE-SU-2013:1959 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html
SuSE Security Announcement: openSUSE-SU-2014:0008 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html
http://www.ubuntu.com/usn/USN-2052-1
http://www.ubuntu.com/usn/USN-2053-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5610
Common Vulnerability Exposure (CVE) ID: CVE-2013-5611
Common Vulnerability Exposure (CVE) ID: CVE-2013-5612
BugTraq ID: 64205
http://www.securityfocus.com/bid/64205
Common Vulnerability Exposure (CVE) ID: CVE-2013-5614
Common Vulnerability Exposure (CVE) ID: CVE-2013-5616
Common Vulnerability Exposure (CVE) ID: CVE-2013-5618
Common Vulnerability Exposure (CVE) ID: CVE-2013-5619
Common Vulnerability Exposure (CVE) ID: CVE-2013-6671
BugTraq ID: 64212
http://www.securityfocus.com/bid/64212
Common Vulnerability Exposure (CVE) ID: CVE-2013-6672
BugTraq ID: 64210
http://www.securityfocus.com/bid/64210
Common Vulnerability Exposure (CVE) ID: CVE-2013-6673
BugTraq ID: 64213
http://www.securityfocus.com/bid/64213
Common Vulnerability Exposure (CVE) ID: CVE-2013-5613
Common Vulnerability Exposure (CVE) ID: CVE-2013-5615
Common Vulnerability Exposure (CVE) ID: CVE-2013-6629
BugTraq ID: 63676
http://www.securityfocus.com/bid/63676
Debian Security Information: DSA-2799 (Google Search)
http://www.debian.org/security/2013/dsa-2799
http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://security.gentoo.org/glsa/201606-03
HPdes Security Advisory: HPSBUX03091
http://marc.info/?l=bugtraq&m=140852886808946&w=2
HPdes Security Advisory: HPSBUX03092
http://marc.info/?l=bugtraq&m=140852974709252&w=2
HPdes Security Advisory: SSRT101667
HPdes Security Advisory: SSRT101668
http://www.mandriva.com/security/advisories?name=MDVSA-2013:273
RedHat Security Advisories: RHSA-2013:1803
http://rhn.redhat.com/errata/RHSA-2013-1803.html
RedHat Security Advisories: RHSA-2013:1804
http://rhn.redhat.com/errata/RHSA-2013-1804.html
RedHat Security Advisories: RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0413
RedHat Security Advisories: RHSA-2014:0414
https://access.redhat.com/errata/RHSA-2014:0414
http://secunia.com/advisories/56175
http://secunia.com/advisories/58974
http://secunia.com/advisories/59058
SuSE Security Announcement: openSUSE-SU-2013:1776 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:1777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
SuSE Security Announcement: openSUSE-SU-2013:1861 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:0065 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://www.ubuntu.com/usn/USN-2060-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6630
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.