Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.850496
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for xulrunner (openSUSE-SU-2013:1143-1)
Resumen:The remote host is missing an update for the 'xulrunner'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'xulrunner'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla xulrunner was update to 17.0.7esr (bnc#825935)

Security issues fixed:

* MFSA 2013-49/CVE-2013-1682 Miscellaneous memory safety
hazards

* MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686
Memory corruption found using Address Sanitizer

* MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823)
Privileged content access and execution via XBL

* MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of
unmapped memory through onreadystatechange event

* MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the
body of XHR HEAD requests leads to CSRF attacks

* MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can
lead to information disclosure

* MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper
has inconsistent behavior

* MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers
can be bypassed to run user defined methods in a
privileged context

Affected Software/OS:
xulrunner on openSUSE 12.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-1682
BugTraq ID: 60765
http://www.securityfocus.com/bid/60765
Debian Security Information: DSA-2716 (Google Search)
http://www.debian.org/security/2013/dsa-2716
Debian Security Information: DSA-2720 (Google Search)
http://www.debian.org/security/2013/dsa-2720
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17392
RedHat Security Advisories: RHSA-2013:0981
http://rhn.redhat.com/errata/RHSA-2013-0981.html
RedHat Security Advisories: RHSA-2013:0982
http://rhn.redhat.com/errata/RHSA-2013-0982.html
SuSE Security Announcement: SUSE-SU-2013:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
SuSE Security Announcement: SUSE-SU-2013:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:1140 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:1141 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1142 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
SuSE Security Announcement: openSUSE-SU-2013:1143 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
http://www.ubuntu.com/usn/USN-1890-1
http://www.ubuntu.com/usn/USN-1891-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1684
BugTraq ID: 60766
http://www.securityfocus.com/bid/60766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16604
Common Vulnerability Exposure (CVE) ID: CVE-2013-1685
BugTraq ID: 60773
http://www.securityfocus.com/bid/60773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17330
Common Vulnerability Exposure (CVE) ID: CVE-2013-1686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16576
Common Vulnerability Exposure (CVE) ID: CVE-2013-1687
BugTraq ID: 60777
http://www.securityfocus.com/bid/60777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17117
Common Vulnerability Exposure (CVE) ID: CVE-2013-1690
BugTraq ID: 60778
http://www.securityfocus.com/bid/60778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
Common Vulnerability Exposure (CVE) ID: CVE-2013-1692
BugTraq ID: 60783
http://www.securityfocus.com/bid/60783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17096
Common Vulnerability Exposure (CVE) ID: CVE-2013-1693
BugTraq ID: 60787
http://www.securityfocus.com/bid/60787
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17075
Common Vulnerability Exposure (CVE) ID: CVE-2013-1694
BugTraq ID: 60776
http://www.securityfocus.com/bid/60776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17405
Common Vulnerability Exposure (CVE) ID: CVE-2013-1697
BugTraq ID: 60784
http://www.securityfocus.com/bid/60784
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17243
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.