Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881729
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for firefox CESA-2013:0820 centos6
Zusammenfassung:The remote host is missing an update for the 'firefox'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0801, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676,
CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)

A flaw was found in the way Firefox handled Content Level Constructors. A
malicious site could use this flaw to perform cross-site scripting (XSS)
attacks. (CVE-2013-1670)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman,
Timothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews
as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.6 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.6 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-0801
BugTraq ID: 59855
http://www.securityfocus.com/bid/59855
Debian Security Information: DSA-2699 (Google Search)
http://www.debian.org/security/2013/dsa-2699
http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17062
RedHat Security Advisories: RHSA-2013:0820
http://rhn.redhat.com/errata/RHSA-2013-0820.html
RedHat Security Advisories: RHSA-2013:0821
http://rhn.redhat.com/errata/RHSA-2013-0821.html
SuSE Security Announcement: openSUSE-SU-2013:0825 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0834 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
SuSE Security Announcement: openSUSE-SU-2013:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1670
BugTraq ID: 59865
http://www.securityfocus.com/bid/59865
http://www.exploit-db.com/exploits/34363
http://www.osvdb.org/93427
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046
Common Vulnerability Exposure (CVE) ID: CVE-2013-1674
BugTraq ID: 59859
http://www.securityfocus.com/bid/59859
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17147
Common Vulnerability Exposure (CVE) ID: CVE-2013-1675
BugTraq ID: 59858
http://www.securityfocus.com/bid/59858
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Common Vulnerability Exposure (CVE) ID: CVE-2013-1676
BugTraq ID: 59863
http://www.securityfocus.com/bid/59863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16956
Common Vulnerability Exposure (CVE) ID: CVE-2013-1677
BugTraq ID: 59868
http://www.securityfocus.com/bid/59868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16979
Common Vulnerability Exposure (CVE) ID: CVE-2013-1678
BugTraq ID: 59864
http://www.securityfocus.com/bid/59864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577
Common Vulnerability Exposure (CVE) ID: CVE-2013-1679
BugTraq ID: 59860
http://www.securityfocus.com/bid/59860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17085
Common Vulnerability Exposure (CVE) ID: CVE-2013-1680
BugTraq ID: 59861
http://www.securityfocus.com/bid/59861
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17031
Common Vulnerability Exposure (CVE) ID: CVE-2013-1681
BugTraq ID: 59862
http://www.securityfocus.com/bid/59862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16988
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.