Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704096
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 4096-1 (firefox-esr - security update)
Summary:Several security issues have been found in the Mozilla Firefox web;browser: Multiple memory safety errors, use-after-frees, integer;overflows and other implementation errors may lead to the execution of;arbitrary code, denial of service or URL spoofing.
Description:Summary:
Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees, integer
overflows and other implementation errors may lead to the execution of
arbitrary code, denial of service or URL spoofing.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For the oldstable distribution (jessie), these problems have been fixed
in version 52.6.0esr-1~
deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 52.6.0esr-1~
deb9u1.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-5089
BugTraq ID: 102783
http://www.securityfocus.com/bid/102783
Debian Security Information: DSA-4096 (Google Search)
https://www.debian.org/security/2018/dsa-4096
Debian Security Information: DSA-4102 (Google Search)
https://www.debian.org/security/2018/dsa-4102
https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html
RedHat Security Advisories: RHSA-2018:0122
https://access.redhat.com/errata/RHSA-2018:0122
RedHat Security Advisories: RHSA-2018:0262
https://access.redhat.com/errata/RHSA-2018:0262
http://www.securitytracker.com/id/1040270
https://usn.ubuntu.com/3544-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5091
Common Vulnerability Exposure (CVE) ID: CVE-2018-5095
Common Vulnerability Exposure (CVE) ID: CVE-2018-5096
BugTraq ID: 102771
http://www.securityfocus.com/bid/102771
Common Vulnerability Exposure (CVE) ID: CVE-2018-5097
Common Vulnerability Exposure (CVE) ID: CVE-2018-5098
Common Vulnerability Exposure (CVE) ID: CVE-2018-5099
Common Vulnerability Exposure (CVE) ID: CVE-2018-5102
Common Vulnerability Exposure (CVE) ID: CVE-2018-5103
Common Vulnerability Exposure (CVE) ID: CVE-2018-5104
Common Vulnerability Exposure (CVE) ID: CVE-2018-5117
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.