Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64902
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2009:1432 (seamonkey)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to seamonkey announced in
advisory CESA-2009:1432.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1432
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1432
https://rhn.redhat.com/errata/RHSA-2009-1432.html

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
Debian Security Information: DSA-1874 (Google Search)
http://www.debian.org/security/2009/dsa-1874
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
http://isc.sans.org/diary.html?storyid=7003
http://www.wired.com/threatlevel/2009/07/kaminsky/
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://osvdb.org/56723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
http://www.redhat.com/support/errata/RHSA-2009-1207.html
http://www.redhat.com/support/errata/RHSA-2009-1432.html
http://www.securitytracker.com/id?1022632
http://secunia.com/advisories/36088
http://secunia.com/advisories/36125
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/36669
http://secunia.com/advisories/37098
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
SuSE Security Announcement: SUSE-SA:2009:048 (Google Search)
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
http://www.vupen.com/english/advisories/2009/2085
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-2409
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
Bugtraq: 20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console (Google Search)
http://www.securityfocus.com/archive/1/515055/100/0/threaded
Debian Security Information: DSA-1888 (Google Search)
https://www.debian.org/security/2009/dsa-1888
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:258
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.securitytracker.com/id?1022631
http://secunia.com/advisories/36739
http://secunia.com/advisories/37386
http://secunia.com/advisories/42467
http://www.vupen.com/english/advisories/2010/3126
Common Vulnerability Exposure (CVE) ID: CVE-2009-2654
BugTraq ID: 35803
http://www.securityfocus.com/bid/35803
Bugtraq: 20090724 URL spoofing bug involving Firefox's error pages and document.write (Google Search)
http://www.securityfocus.com/archive/1/505242/30/0/threaded
Bugtraq: 20090727 Re: URL spoofing bug involving Firefox's error pages and document.write (Google Search)
http://www.securityfocus.com/archive/1/505265
Debian Security Information: DSA-1873 (Google Search)
http://www.debian.org/security/2009/dsa-1873
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html
http://es.geocities.com/jplopezy/firefoxspoofing.html
http://osvdb.org/56717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686
http://www.redhat.com/support/errata/RHSA-2009-1430.html
http://www.redhat.com/support/errata/RHSA-2009-1431.html
http://www.securitytracker.com/id?1022603
http://secunia.com/advisories/36001
http://secunia.com/advisories/36126
http://secunia.com/advisories/36141
http://secunia.com/advisories/36435
http://secunia.com/advisories/36670
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1
https://usn.ubuntu.com/811-1/
http://www.vupen.com/english/advisories/2009/2006
http://www.vupen.com/english/advisories/2009/2142
Common Vulnerability Exposure (CVE) ID: CVE-2009-3072
BugTraq ID: 36343
http://www.securityfocus.com/bid/36343
Debian Security Information: DSA-1885 (Google Search)
http://www.debian.org/security/2009/dsa-1885
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6315
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://secunia.com/advisories/36671
http://secunia.com/advisories/36692
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2010/0648
http://www.vupen.com/english/advisories/2010/0650
Common Vulnerability Exposure (CVE) ID: CVE-2009-3075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5717
XForce ISS Database: mozilla-javascript-engine-code-exec(53158)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53158
Common Vulnerability Exposure (CVE) ID: CVE-2009-3076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306
http://www.securitytracker.com/id?1022877
Common Vulnerability Exposure (CVE) ID: CVE-2009-3077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10730
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5606
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.