Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57962
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200701-02 (mozilla-firefox)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200701-02.

Multiple vulnerabilities have been reported in Mozilla Firefox, some of
which may allow the remote execution of arbitrary code.

Solution:
All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=www-client/mozilla-firefox-1.5.0.9'

All Mozilla Firefox binary release users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
'>=www-client/mozilla-firefox-bin-1.5.0.9'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200701-02
http://bugs.gentoo.org/show_bug.cgi?id=156023

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-6497
BugTraq ID: 21668
http://www.securityfocus.com/bid/21668
Bugtraq: 20061222 rPSA-2006-0234-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/455145/100/0/threaded
Bugtraq: 20070102 rPSA-2006-0234-2 firefox thunderbird (Google Search)
http://www.securityfocus.com/archive/1/455728/100/200/threaded
Cert/CC Advisory: TA06-354A
http://www.us-cert.gov/cas/techalerts/TA06-354A.html
CERT/CC vulnerability note: VU#427972
http://www.kb.cert.org/vuls/id/427972
CERT/CC vulnerability note: VU#606260
http://www.kb.cert.org/vuls/id/606260
Debian Security Information: DSA-1253 (Google Search)
http://www.debian.org/security/2007/dsa-1253
Debian Security Information: DSA-1258 (Google Search)
http://www.debian.org/security/2007/dsa-1258
Debian Security Information: DSA-1265 (Google Search)
http://www.debian.org/security/2007/dsa-1265
http://fedoranews.org/cms/node/2297
http://fedoranews.org/cms/node/2338
http://security.gentoo.org/glsa/glsa-200701-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
HPdes Security Advisory: HPSBUX02153
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
HPdes Security Advisory: SSRT061181
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11691
RedHat Security Advisories: RHSA-2006:0758
http://rhn.redhat.com/errata/RHSA-2006-0758.html
RedHat Security Advisories: RHSA-2006:0759
http://rhn.redhat.com/errata/RHSA-2006-0759.html
RedHat Security Advisories: RHSA-2006:0760
http://rhn.redhat.com/errata/RHSA-2006-0760.html
http://securitytracker.com/id?1017398
http://securitytracker.com/id?1017405
http://securitytracker.com/id?1017406
http://secunia.com/advisories/23282
http://secunia.com/advisories/23420
http://secunia.com/advisories/23422
http://secunia.com/advisories/23433
http://secunia.com/advisories/23439
http://secunia.com/advisories/23440
http://secunia.com/advisories/23468
http://secunia.com/advisories/23514
http://secunia.com/advisories/23545
http://secunia.com/advisories/23589
http://secunia.com/advisories/23591
http://secunia.com/advisories/23598
http://secunia.com/advisories/23601
http://secunia.com/advisories/23614
http://secunia.com/advisories/23618
http://secunia.com/advisories/23672
http://secunia.com/advisories/23692
http://secunia.com/advisories/23988
http://secunia.com/advisories/24078
http://secunia.com/advisories/24390
http://secunia.com/advisories/24948
SGI Security Advisory: 20061202-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102885-1
SuSE Security Announcement: SUSE-SA:2006:080 (Google Search)
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html
SuSE Security Announcement: SUSE-SA:2007:006 (Google Search)
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html
http://www.ubuntu.com/usn/usn-398-1
http://www.ubuntu.com/usn/usn-398-2
http://www.ubuntu.com/usn/usn-400-1
http://www.vupen.com/english/advisories/2006/5068
http://www.vupen.com/english/advisories/2007/1463
http://www.vupen.com/english/advisories/2008/0083
Common Vulnerability Exposure (CVE) ID: CVE-2006-6498
CERT/CC vulnerability note: VU#447772
http://www.kb.cert.org/vuls/id/447772
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661
http://secunia.com/advisories/25556
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102955-1
http://www.vupen.com/english/advisories/2007/2106
Common Vulnerability Exposure (CVE) ID: CVE-2006-6499
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102846-1
http://www.vupen.com/english/advisories/2007/1124
Common Vulnerability Exposure (CVE) ID: CVE-2006-6500
CERT/CC vulnerability note: VU#722244
http://www.kb.cert.org/vuls/id/722244
http://securitytracker.com/id?1017399
http://securitytracker.com/id?1017400
http://securitytracker.com/id?1017401
Common Vulnerability Exposure (CVE) ID: CVE-2006-6501
CERT/CC vulnerability note: VU#263412
http://www.kb.cert.org/vuls/id/263412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9746
http://securitytracker.com/id?1017403
http://securitytracker.com/id?1017404
http://securitytracker.com/id?1017407
Common Vulnerability Exposure (CVE) ID: CVE-2006-6502
CERT/CC vulnerability note: VU#428500
http://www.kb.cert.org/vuls/id/428500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9626
http://securitytracker.com/id?1017411
http://securitytracker.com/id?1017412
http://securitytracker.com/id?1017413
Common Vulnerability Exposure (CVE) ID: CVE-2006-6503
CERT/CC vulnerability note: VU#405092
http://www.kb.cert.org/vuls/id/405092
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10895
http://securitytracker.com/id?1017414
http://securitytracker.com/id?1017415
http://securitytracker.com/id?1017416
Common Vulnerability Exposure (CVE) ID: CVE-2006-6504
Bugtraq: 20061220 ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/454939/100/0/threaded
CERT/CC vulnerability note: VU#928956
http://www.kb.cert.org/vuls/id/928956
http://www.zerodayinitiative.com/advisories/ZDI-06-051.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077
http://securitytracker.com/id?1017417
http://securitytracker.com/id?1017418
Common Vulnerability Exposure (CVE) ID: CVE-2006-6506
http://www.legroom.net/modules.php?op=modload&name=News&file=article&sid=215
http://securitytracker.com/id?1017421
Common Vulnerability Exposure (CVE) ID: CVE-2006-6507
http://securitytracker.com/id?1017422
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.