Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805626
Category:General
Title:Mozilla Firefox Multiple Vulnerabilities-01 May15 (Mac OS X)
Summary:This host is installed with Mozilla; Firefox and is prone to multiple vulnerabilities.
Description:Summary:
This host is installed with Mozilla
Firefox and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Flaw in WebChannel.jsm module in Mozilla Firefox.

- Integer overflow in libstagefright in Mozilla Firefox.

- Buffer overflow in the XML parser in Mozilla Firefox.

- Race condition in the 'nsThreadManager::RegisterCurrentThread' function in
Mozilla Firefox.

- Use-after-free vulnerability in the SetBreaks function in Mozilla Firefox.

- Flaw in Mozilla Firefox so that does not recognize a referrer policy
delivered by a referrer META element.

- Heap-based buffer overflow in the SVGTextFrame class in Mozilla Firefox.

- Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox.

- Flaw in asm.js implementation in Mozilla Firefox.

- Flaw in GStreamer in Mozilla Firefox.

- Multiple integer overflows in libstagefright in Mozilla Firefox.

Vulnerability Impact:
Successful exploitation will allow a
context-dependent attacker to corrupt memory and potentially execute arbitrary
code, bypass security restrictions, bypass origin restrictions, gain
knowledge of sensitive information, run custom code, cause the server to
crash and gain privileged access.

Affected Software/OS:
Mozilla Firefox before version 38.0 on
Mac OS X

Solution:
Upgrade to Mozilla Firefox version 38.0
or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 74615
BugTraq ID: 74611
BugTraq ID: 76333
Common Vulnerability Exposure (CVE) ID: CVE-2015-2708
http://www.securityfocus.com/bid/74615
Debian Security Information: DSA-3260 (Google Search)
http://www.debian.org/security/2015/dsa-3260
Debian Security Information: DSA-3264 (Google Search)
http://www.debian.org/security/2015/dsa-3264
https://security.gentoo.org/glsa/201605-06
RedHat Security Advisories: RHSA-2015:0988
http://rhn.redhat.com/errata/RHSA-2015-0988.html
RedHat Security Advisories: RHSA-2015:1012
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SuSE Security Announcement: SUSE-SU-2015:0960 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2015:0978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:0934 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2602-1
http://www.ubuntu.com/usn/USN-2603-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2709
Common Vulnerability Exposure (CVE) ID: CVE-2015-2710
http://www.securityfocus.com/bid/74611
Common Vulnerability Exposure (CVE) ID: CVE-2015-2711
Common Vulnerability Exposure (CVE) ID: CVE-2015-2712
Common Vulnerability Exposure (CVE) ID: CVE-2015-2713
Common Vulnerability Exposure (CVE) ID: CVE-2015-2715
Common Vulnerability Exposure (CVE) ID: CVE-2015-2716
Common Vulnerability Exposure (CVE) ID: CVE-2015-2717
Common Vulnerability Exposure (CVE) ID: CVE-2015-2718
Common Vulnerability Exposure (CVE) ID: CVE-2015-0797
Debian Security Information: DSA-3225 (Google Search)
http://www.debian.org/security/2015/dsa-3225
https://security.gentoo.org/glsa/201512-07
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
SuSE Security Announcement: SUSE-SU-2015:0921 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4496
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.