Rapid7 Vulnerability & Exploit Database

ELSA-2016-0071 Critical: Oracle Linux firefox security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

ELSA-2016-0071 Critical: Oracle Linux firefox security update

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
01/27/2016
Created
07/25/2018
Added
01/29/2016
Modified
04/11/2019

Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Solution(s)

  • oracle-linux-upgrade-firefox

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;