Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72529
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2012:1401
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1401.

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
bypass the same-origin policy, or cause Firefox to execute arbitrary code.
(CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine
Delignat-Lavaud as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.10 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1401.html
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-4194
BugTraq ID: 56301
http://www.securityfocus.com/bid/56301
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918
RedHat Security Advisories: RHSA-2012:1407
http://rhn.redhat.com/errata/RHSA-2012-1407.html
RedHat Security Advisories: RHSA-2012:1413
http://rhn.redhat.com/errata/RHSA-2012-1413.html
http://secunia.com/advisories/51121
http://secunia.com/advisories/51123
http://secunia.com/advisories/51127
http://secunia.com/advisories/51144
http://secunia.com/advisories/51146
http://secunia.com/advisories/51147
http://secunia.com/advisories/51165
http://secunia.com/advisories/55318
SuSE Security Announcement: SUSE-SU-2012:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html
SuSE Security Announcement: openSUSE-SU-2012:1412 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html
http://www.ubuntu.com/usn/USN-1620-1
http://www.ubuntu.com/usn/USN-1620-2
Common Vulnerability Exposure (CVE) ID: CVE-2012-4195
BugTraq ID: 56302
http://www.securityfocus.com/bid/56302
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16856
Common Vulnerability Exposure (CVE) ID: CVE-2012-4196
BugTraq ID: 56306
http://www.securityfocus.com/bid/56306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16962
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.