Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704199
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 4199-1 (firefox-esr - security update)
Summary:Several security issues have been found in the Mozilla Firefox web;browser: Multiple memory safety errors and other implementation errors;may lead to the execution of arbitrary code or denial of service.
Description:Summary:
Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors and other implementation errors
may lead to the execution of arbitrary code or denial of service.

Affected Software/OS:
firefox-esr on Debian Linux

Solution:
For the oldstable distribution (jessie), these problems have been fixed
in version 52.8.0esr-1~
deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 52.8.0esr-1~
deb9u1.

We recommend that you upgrade your firefox-esr packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-5150
BugTraq ID: 104136
http://www.securityfocus.com/bid/104136
Debian Security Information: DSA-4199 (Google Search)
https://www.debian.org/security/2018/dsa-4199
Debian Security Information: DSA-4209 (Google Search)
https://www.debian.org/security/2018/dsa-4209
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
RedHat Security Advisories: RHSA-2018:1414
https://access.redhat.com/errata/RHSA-2018:1414
RedHat Security Advisories: RHSA-2018:1415
https://access.redhat.com/errata/RHSA-2018:1415
RedHat Security Advisories: RHSA-2018:1725
https://access.redhat.com/errata/RHSA-2018:1725
RedHat Security Advisories: RHSA-2018:1726
https://access.redhat.com/errata/RHSA-2018:1726
http://www.securitytracker.com/id/1040896
https://usn.ubuntu.com/3645-1/
https://usn.ubuntu.com/3660-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5154
Common Vulnerability Exposure (CVE) ID: CVE-2018-5155
Common Vulnerability Exposure (CVE) ID: CVE-2018-5157
Common Vulnerability Exposure (CVE) ID: CVE-2018-5158
Common Vulnerability Exposure (CVE) ID: CVE-2018-5159
https://www.exploit-db.com/exploits/44759/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5168
Common Vulnerability Exposure (CVE) ID: CVE-2018-5178
BugTraq ID: 104138
http://www.securityfocus.com/bid/104138
http://www.securitytracker.com/id/1040898
Common Vulnerability Exposure (CVE) ID: CVE-2018-5183
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.