Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881109
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for firefox CESA-2012:0710 centos5
Zusammenfassung:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939,
CVE-2012-1940, CVE-2012-1941, CVE-2012-1946, CVE-2012-1947)

Note: CVE-2011-3101 only affected users of certain NVIDIA display drivers
with graphics cards that have hardware acceleration enabled.

It was found that the Content Security Policy (CSP) implementation in
Firefox no longer blocked Firefox inline event handlers. A remote attacker
could use this flaw to possibly bypass a web application's intended
restrictions, if that application relied on CSP to protect against flaws
such as cross-site scripting (XSS). (CVE-2012-1944)

If a web server hosted HTML files that are stored on a Microsoft Windows
share, or a Samba share, loading such files with Firefox could result in
Windows shortcut files (.lnk) in the same share also being loaded. An
attacker could use this flaw to view the contents of local files and
directories on the victim's system. This issue also affected users opening
HTML files from Microsoft Windows shares, or Samba shares, that are mounted
on their systems. (CVE-2012-1945)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.5 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Ken Russell of Google as the original reporter of
CVE-2011-3101, Igor Bukanov, Olli Pettay, Boris Zbarsky, and Jesse Ruderman
as the original reporters of CVE-2012-1937, Jesse Ruderman, Igor Bukanov,
Bill McCloskey, Christian Holler, Andrew McCreight, and Brian Bondy as the
original reporters of CVE-2012-1938, Christian Holler as the original
reporter of CVE-2012-1939, security researcher Abhishek Arya of Google as
the original reporter of CVE-2012-1940, CVE-2012-1941, and CVE-2012-1947,
security researcher Arthur Gerkis as the original reporter of
CVE-2012-1946, security researcher Adam Barth as the original reporter of
CVE-2012-1944, and security researcher Paul Stone as the original reporter
of CVE-2012-1945.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.5 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-3101
BugTraq ID: 53540
http://www.securityfocus.com/bid/53540
http://security.gentoo.org/glsa/glsa-201205-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2012:088
RedHat Security Advisories: RHSA-2012:0710
http://rhn.redhat.com/errata/RHSA-2012-0710.html
RedHat Security Advisories: RHSA-2012:0715
http://rhn.redhat.com/errata/RHSA-2012-0715.html
http://www.securitytracker.com/id?1027067
SuSE Security Announcement: SUSE-SU-2012:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2012:0656 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:0760 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html
XForce ISS Database: chrome-nvidia-code-exec(75606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75606
Common Vulnerability Exposure (CVE) ID: CVE-2012-1937
Debian Security Information: DSA-2488 (Google Search)
http://www.debian.org/security/2012/dsa-2488
Debian Security Information: DSA-2489 (Google Search)
http://www.debian.org/security/2012/dsa-2489
Debian Security Information: DSA-2499 (Google Search)
http://www.debian.org/security/2012/dsa-2499
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17055
Common Vulnerability Exposure (CVE) ID: CVE-2012-1938
BugTraq ID: 53796
http://www.securityfocus.com/bid/53796
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17058
Common Vulnerability Exposure (CVE) ID: CVE-2012-1939
Common Vulnerability Exposure (CVE) ID: CVE-2012-1940
BugTraq ID: 53794
http://www.securityfocus.com/bid/53794
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17054
Common Vulnerability Exposure (CVE) ID: CVE-2012-1941
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16985
Common Vulnerability Exposure (CVE) ID: CVE-2012-1944
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17005
http://secunia.com/advisories/49981
Common Vulnerability Exposure (CVE) ID: CVE-2012-1945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743
Common Vulnerability Exposure (CVE) ID: CVE-2012-1946
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17010
Common Vulnerability Exposure (CVE) ID: CVE-2012-1947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16911
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.