Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871347
Category:Red Hat Local Security Checks
Title:RedHat Update for firefox RHSA-2015:0766-01
Summary:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-0813, CVE-2015-0815, CVE-2015-0801)

A flaw was found in the way documents were loaded via resource URLs in, for
example, Mozilla's PDF.js PDF file viewer. An attacker could use this flaw
to bypass certain restrictions and under certain conditions even execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2015-0816)

A flaw was found in the Beacon interface implementation in Firefox. A web
page containing malicious content could allow a remote attacker to conduct
a Cross-Site Request Forgery (CSRF) attack. (CVE-2015-0807)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Byron Campen, Steve Fink, Mariusz
Mlynski, Christoph Kerschbaumer, Muneaki Nishimura, Olli Pettay, Boris
Zbarsky, and Aki Helin as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on Red Hat Enterprise Linux (v. 5 server),
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Server (v. 7),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-0801
BugTraq ID: 73455
http://www.securityfocus.com/bid/73455
Debian Security Information: DSA-3211 (Google Search)
http://www.debian.org/security/2015/dsa-3211
Debian Security Information: DSA-3212 (Google Search)
http://www.debian.org/security/2015/dsa-3212
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:0766
http://rhn.redhat.com/errata/RHSA-2015-0766.html
RedHat Security Advisories: RHSA-2015:0771
http://rhn.redhat.com/errata/RHSA-2015-0771.html
http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SuSE Security Announcement: SUSE-SU-2015:0704 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:0677 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2550-1
http://www.ubuntu.com/usn/USN-2552-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0807
BugTraq ID: 73457
http://www.securityfocus.com/bid/73457
Common Vulnerability Exposure (CVE) ID: CVE-2015-0813
BugTraq ID: 73463
http://www.securityfocus.com/bid/73463
Common Vulnerability Exposure (CVE) ID: CVE-2015-0815
BugTraq ID: 73466
http://www.securityfocus.com/bid/73466
Common Vulnerability Exposure (CVE) ID: CVE-2015-0816
BugTraq ID: 73461
http://www.securityfocus.com/bid/73461
https://www.exploit-db.com/exploits/37958/
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.