Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62972
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2008:1037 (seamonkey)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to seamonkey announced in
advisory CESA-2008:1037.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:1037
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:1037
https://rhn.redhat.com/errata/RHSA-2008-1037.html

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5500
BugTraq ID: 32882
http://www.securityfocus.com/bid/32882
Debian Security Information: DSA-1696 (Google Search)
http://www.debian.org/security/2009/dsa-1696
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
Debian Security Information: DSA-1704 (Google Search)
http://www.debian.org/security/2009/dsa-1704
Debian Security Information: DSA-1707 (Google Search)
http://www.debian.org/security/2009/dsa-1707
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012
https://bugzilla.mozilla.org/show_bug.cgi?id=460803
https://bugzilla.mozilla.org/show_bug.cgi?id=464998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053
http://www.redhat.com/support/errata/RHSA-2008-1036.html
http://www.redhat.com/support/errata/RHSA-2008-1037.html
http://www.redhat.com/support/errata/RHSA-2009-0002.html
http://www.securitytracker.com/id?1021417
http://secunia.com/advisories/33184
http://secunia.com/advisories/33188
http://secunia.com/advisories/33189
http://secunia.com/advisories/33203
http://secunia.com/advisories/33204
http://secunia.com/advisories/33205
http://secunia.com/advisories/33216
http://secunia.com/advisories/33231
http://secunia.com/advisories/33232
http://secunia.com/advisories/33408
http://secunia.com/advisories/33415
http://secunia.com/advisories/33421
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/33523
http://secunia.com/advisories/33547
http://secunia.com/advisories/34501
http://secunia.com/advisories/35080
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1
https://usn.ubuntu.com/690-1/
http://www.ubuntu.com/usn/usn-690-2
https://usn.ubuntu.com/690-3/
http://www.ubuntu.com/usn/usn-701-1
http://www.ubuntu.com/usn/usn-701-2
http://www.vupen.com/english/advisories/2009/0977
XForce ISS Database: mozilla-layout-code-execution-var3(47406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47406
Common Vulnerability Exposure (CVE) ID: CVE-2008-5501
https://bugzilla.mozilla.org/show_bug.cgi?id=395623
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10257
XForce ISS Database: mozilla-layout-code-execution-var4(47407)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47407
Common Vulnerability Exposure (CVE) ID: CVE-2008-5502
https://bugzilla.mozilla.org/show_bug.cgi?id=458679
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10001
XForce ISS Database: firefox-js-deflatestring-code-execution(47408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47408
Common Vulnerability Exposure (CVE) ID: CVE-2008-5503
https://bugzilla.mozilla.org/show_bug.cgi?id=379959
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11423
http://www.securitytracker.com/id?1021424
XForce ISS Database: mozilla-xbl-information-disclosure(47409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47409
Common Vulnerability Exposure (CVE) ID: CVE-2008-5504
https://bugzilla.mozilla.org/show_bug.cgi?id=453526
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10781
http://www.securitytracker.com/id?1021422
XForce ISS Database: firefox-feedpreview-code-execution(47410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47410
Common Vulnerability Exposure (CVE) ID: CVE-2008-5506
https://bugzilla.mozilla.org/show_bug.cgi?id=458248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10512
http://www.securitytracker.com/id?1021427
XForce ISS Database: mozilla-xmlhttprequest-302-info-disclosure(47412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47412
Common Vulnerability Exposure (CVE) ID: CVE-2008-5507
Bugtraq: 20081218 Firefox cross-domain text theft (CESA-2008-011) (Google Search)
http://www.securityfocus.com/archive/1/499353/100/0/threaded
http://scary.beasts.org/security/CESA-2008-011.html
https://bugzilla.mozilla.org/show_bug.cgi?id=461735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376
http://www.securitytracker.com/id?1021423
XForce ISS Database: mozilla-javascripturl-infor-disclosure(47413)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47413
Common Vulnerability Exposure (CVE) ID: CVE-2008-5508
https://bugzilla.mozilla.org/show_bug.cgi?id=425046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040
http://www.securitytracker.com/id?1021426
XForce ISS Database: mozilla-urlparsing-weak-security(47414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47414
Common Vulnerability Exposure (CVE) ID: CVE-2008-5511
https://bugzilla.mozilla.org/show_bug.cgi?id=451680
https://bugzilla.mozilla.org/show_bug.cgi?id=464174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881
http://www.securitytracker.com/id?1021418
XForce ISS Database: mozilla-xbl-security-bypass(47417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47417
Common Vulnerability Exposure (CVE) ID: CVE-2008-5512
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9814
XForce ISS Database: mozilla-xpcnativewrappers-code-execution(47416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47416
Common Vulnerability Exposure (CVE) ID: CVE-2008-5513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10389
http://www.securitytracker.com/id?1021421
XForce ISS Database: firefox-sessionrestore-security-bypass(47418)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47418
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.