Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63847
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2009:022 (MozillaFirefox)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SA:2009:022.

The Mozilla Firefox Browser was updated to the 3.0.8 release. It
fixes two critical security issues:

MFSA 2009-13 / CVE-2009-1044: Security researcher Nils reported
via TippingPoint's Zero Day Initiative that the XUL tree method
_moveToEdgeShift was in some cases triggering garbage collection
routines on objects which were still in use. In such cases, the browser
would crash when attempting to access a previously destroyed object
and this crash could be used by an attacker to run arbitrary code on
a victim's computer. This vulnerability was used by the reporter to
win the 2009 CanSecWest Pwn2Own contest.
This vulnerability does not affect Firefox 2, Thunderbird 2, or
released versions of SeaMonkey.

MFSA 2009-12 / CVE-2009-1169:Security researcher Guido Landi discovered
that a XSL stylesheet could be used to crash the browser during a
XSL transformation. An attacker could potentially use this crash to
run arbitrary code on a victim's computer.

This vulnerability was also previously reported as a stability problem
by Ubuntu community member, Andre. Ubuntu community member Michael
Rooney reported Andre's findings to Mozilla, and Mozilla community
member Martin helped reduce Andre's original test case and contributed
a patch to fix the vulnerability.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:022

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-1044
BugTraq ID: 34181
http://www.securityfocus.com/bid/34181
Bugtraq: 20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/502303/100/0/threaded
Debian Security Information: DSA-1756 (Google Search)
http://www.debian.org/security/2009/dsa-1756
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084
http://blogs.zdnet.com/security/?p=2934
http://blogs.zdnet.com/security/?p=2941
http://cansecwest.com/index.html
http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits
http://news.cnet.com/8301-1009_3-10199652-83.html
http://twitter.com/tippingpoint1/status/1351635812
http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889
http://www.zerodayinitiative.com/advisories/ZDI-09-015
http://osvdb.org/52896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368
http://www.redhat.com/support/errata/RHSA-2009-0397.html
http://www.redhat.com/support/errata/RHSA-2009-0398.html
http://www.securitytracker.com/id?1021878
http://secunia.com/advisories/34471
http://secunia.com/advisories/34505
http://secunia.com/advisories/34510
http://secunia.com/advisories/34511
http://secunia.com/advisories/34521
http://secunia.com/advisories/34527
http://secunia.com/advisories/34549
http://secunia.com/advisories/34550
http://secunia.com/advisories/34792
SuSE Security Announcement: SUSE-SA:2009:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html
http://www.ubuntu.com/usn/usn-745-1
http://www.vupen.com/english/advisories/2009/0864
Common Vulnerability Exposure (CVE) ID: CVE-2009-1169
BugTraq ID: 34235
http://www.securityfocus.com/bid/34235
https://www.exploit-db.com/exploits/8285
http://blogs.zdnet.com/security/?p=3013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372
http://www.securitytracker.com/id?1021939
http://secunia.com/advisories/34486
SuSE Security Announcement: SUSE-SA:2009:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
http://www.vupen.com/english/advisories/2009/0853
XForce ISS Database: mozilla-xslt-code-execution(49439)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49439
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.