Executive Summary

Summary
Title iceweasel security update
Informations
Name DSA-3260 First vendor Publication 2015-05-13
Vendor Debian Last vendor Modification 2015-05-13
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and use-after-frees may lead to the execution of arbitrary code, privilege escalation or denial of service.

For the oldstable distribution (wheezy), these problems have been fixed in version 31.7.0esr-1~deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 31.7.0esr-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 38.0-1.

We recommend that you upgrade your iceweasel packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3260

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14964
 
Oval ID: oval:org.mitre.oval:def:14964
Title: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168 does not properly validate messages
Description: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3079
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29146
 
Oval ID: oval:org.mitre.oval:def:29146
Title: SUSE-SU-2015:0942-1 -- Security update for gstreamer-0_10-plugins-bad (moderate)
Description: gstreamer-0_10-plugins-bad was updated to fix a security issue, a buffer overflow in mp4 parsing (bnc#927559 CVE-2015-0797).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0942-1
CVE-2015-0797
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): gstreamer-0_10-plugins-bad
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2196
Application 38
Application 393
Application 57
Application 219
Application 297
Application 1
Os 1
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium13.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50459349.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15104541.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-07.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-281.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0942-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0921-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3264.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2603-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150518_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3225.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-272.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94c0ac4f938811e1b24200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_168.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-05-14 17:29:47
  • Multiple Updates
2015-05-14 13:28:21
  • Multiple Updates
2015-05-13 21:25:55
  • First insertion