Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.55408
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2005:789
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2005:789.

Mozilla is an open source Web browser, advanced email and newsgroup client,
IRC chat client, and HTML editor.

A bug was found in the way Mozilla processes XBM image files. If a user
views a specially crafted XBM file, it becomes possible to execute
arbitrary code as the user running Mozilla. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CVE-2005-2701 to
this issue.

A bug was found in the way Mozilla processes certain Unicode
sequences. It may be possible to execute arbitrary code as the user running
Mozilla, if the user views a specially crafted Unicode sequence.
(CVE-2005-2702)

A bug was found in the way Mozilla makes XMLHttp requests. It is possible
that a malicious web page could leverage this flaw to exploit other proxy
or server flaws from the victim's machine. It is also possible that this
flaw could be leveraged to send XMLHttp requests to hosts other than the
originator
the default behavior of the browser is to disallow this.
(CVE-2005-2703)

A bug was found in the way Mozilla implemented its XBL interface. It may be
possible for a malicious web page to create an XBL binding in a way
that would allow arbitrary JavaScript execution with chrome permissions.
Please note that in Mozilla 1.7.10 this issue is not directly exploitable
and would need to leverage other unknown exploits. (CVE-2005-2704)

An integer overflow bug was found in Mozilla's JavaScript engine. Under
favorable conditions, it may be possible for a malicious web page to
execute arbitrary code as the user running Mozilla. (CVE-2005-2705)

A bug was found in the way Mozilla displays about: pages. It is possible
for a malicious web page to open an about: page, such as about:mozilla, in
such a way that it becomes possible to execute JavaScript with chrome
privileges. (CVE-2005-2706)

A bug was found in the way Mozilla opens new windows. It is possible for a
malicious web site to construct a new window without any user interface
components, such as the address bar and the status bar. This window could
then be used to mislead the user for malicious purposes. (CVE-2005-2707)

Users of Mozilla are advised to upgrade to this updated package that
contains Mozilla version 1.7.12 and is not vulnerable to these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2005-789.html

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-2701
BugTraq ID: 14916
http://www.securityfocus.com/bid/14916
BugTraq ID: 15495
http://www.securityfocus.com/bid/15495
Debian Security Information: DSA-838 (Google Search)
http://www.debian.org/security/2005/dsa-838
Debian Security Information: DSA-866 (Google Search)
http://www.debian.org/security/2005/dsa-866
Debian Security Information: DSA-868 (Google Search)
http://www.debian.org/security/2005/dsa-868
http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00004.html
http://www.mandriva.com/security/advisories?name=MDKSA-2005:169
http://www.mandriva.com/security/advisories?name=MDKSA-2005:170
http://www.mandriva.com/security/advisories?name=MDKSA-2005:174
http://www.osvdb.org/19643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1480
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9323
http://www.redhat.com/support/errata/RHSA-2005-785.html
http://www.redhat.com/support/errata/RHSA-2005-789.html
SCO Security Bulletin: SCOSA-2005.49
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
http://securitytracker.com/id?1014954
http://secunia.com/advisories/16911
http://secunia.com/advisories/16917
http://secunia.com/advisories/16977
http://secunia.com/advisories/17014
http://secunia.com/advisories/17026
http://secunia.com/advisories/17149
http://secunia.com/advisories/17263
http://secunia.com/advisories/17284
SuSE Security Announcement: SUSE-SA:2005:058 (Google Search)
http://www.novell.com/linux/security/advisories/2005_58_mozilla.html
http://www.ubuntu.com/usn/usn-200-1
http://www.vupen.com/english/advisories/2005/1824
XForce ISS Database: mozilla-xbm-bo(22373)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22373
Common Vulnerability Exposure (CVE) ID: CVE-2005-2702
BugTraq ID: 14918
http://www.securityfocus.com/bid/14918
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11609
http://www.redhat.com/support/errata/RHSA-2005-791.html
http://secunia.com/advisories/17042
http://secunia.com/advisories/17090
XForce ISS Database: mozilla-zerowidthnonjoiner-stack-corruption(22375)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22375
Common Vulnerability Exposure (CVE) ID: CVE-2005-2703
BugTraq ID: 14923
http://www.securityfocus.com/bid/14923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1089
XForce ISS Database: mozilla-xmlhttprequest-spoofing(22376)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22376
Common Vulnerability Exposure (CVE) ID: CVE-2005-2704
BugTraq ID: 14921
http://www.securityfocus.com/bid/14921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9784
XForce ISS Database: mozilla-thunderbird-xml-object-spoof(22824)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22824
Common Vulnerability Exposure (CVE) ID: CVE-2005-2705
BugTraq ID: 14917
http://www.securityfocus.com/bid/14917
https://bugzilla.mozilla.org/show_bug.cgi?id=303213
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10367
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1307
XForce ISS Database: mozilla-javascript-bo(22377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22377
Common Vulnerability Exposure (CVE) ID: CVE-2005-2706
BugTraq ID: 14920
http://www.securityfocus.com/bid/14920
http://www.osvdb.org/19648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1443
http://secunia.com/advisories/19823
SuSE Security Announcement: SUSE-SA:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_25.html
XForce ISS Database: mozilla-about-execute-code(22378)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22378
Common Vulnerability Exposure (CVE) ID: CVE-2005-2707
BugTraq ID: 14919
http://www.securityfocus.com/bid/14919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11130
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1197
XForce ISS Database: mozilla-chrome-window-spoofing(22380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22380
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.