Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850391
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for Mozilla (openSUSE-SU-2013:0149-1)
Zusammenfassung:The remote host is missing an update for the 'Mozilla'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Mozilla'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The Mozilla January 8th 2013 security release contains
updates:

Mozilla Firefox was updated to version 18.0. Mozilla
Seamonkey was updated to version 2.15. Mozilla Thunderbird
was updated to version 17.0.2. Mozilla XULRunner was
updated to version 17.0.2.

* MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770
Miscellaneous memory safety hazards

* MFSA
2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0
767
CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829
Use-after-free and buffer overflow issues found using
Address Sanitizer

* MFSA 2013-03/CVE-2013-0768 (bmo#815795) Buffer Overflow
in Canvas

* MFSA 2013-04/CVE-2012-0759 (bmo#802026) URL spoofing in
addressbar during page loads

* MFSA 2013-05/CVE-2013-0744 (bmo#814713) Use-after-free
when displaying table with many columns and column groups

* MFSA 2013-06/CVE-2013-0751 (bmo#790454) Touch events are
shared across iframes

* MFSA 2013-07/CVE-2013-0764 (bmo#804237) Crash due to
handling of SSL on threads

* MFSA 2013-08/CVE-2013-0745 (bmo#794158)
AutoWrapperChanger fails to keep objects alive during
garbage collection

* MFSA 2013-09/CVE-2013-0746 (bmo#816842) Compartment
mismatch with quickstubs returned values

* MFSA 2013-10/CVE-2013-0747 (bmo#733305) Event
manipulation in plugin handler to bypass same-origin
policy

* MFSA 2013-11/CVE-2013-0748 (bmo#806031) Address space
layout leaked in XBL objects

* MFSA 2013-12/CVE-2013-0750 (bmo#805121) Buffer overflow
in Javascript string concatenation

* MFSA 2013-13/CVE-2013-0752 (bmo#805024) Memory corruption
in XBL with XML bindings containing SVG

* MFSA 2013-14/CVE-2013-0757 (bmo#813901) Chrome Object
Wrapper (COW) bypass through changing prototype

* MFSA 2013-15/CVE-2013-0758 (bmo#813906) Privilege
escalation through plugin objects

* MFSA 2013-16/CVE-2013-0753 (bmo#814001) Use-after-free in
serializeToStream

* MFSA 2013-17/CVE-2013-0754 (bmo#814026) Use-after-free in
ListenerManager

* MFSA 2013-18/CVE-2013-0755 (bmo#814027) Use-after-free in
Vibrate

* MFSA 2013-19/CVE-2013-0756 (bmo#814029) Use-after-free in
Javascript Proxy objects

Mozilla NSPR was updated to 4.9.4, containing some small
bugfixes and new features.

Mozilla NSS was updated to 3.14.1 containing various new
features, security fix and bugfixes

* MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628)
revoke mis-issued intermediate certificates from TURKTRUST

Cryptographic changes done:

* Support for TLS 1.1 (RFC 4346)

* Experimental support for DTLS 1.0 (RFC 4347) and
DTLS-SRTP (RFC 5764)

* Support ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
Mozilla on openSUSE 12.1

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-5829
BugTraq ID: 56636
http://www.securityfocus.com/bid/56636
Debian Security Information: DSA-2583 (Google Search)
http://www.debian.org/security/2012/dsa-2583
Debian Security Information: DSA-2584 (Google Search)
http://www.debian.org/security/2012/dsa-2584
Debian Security Information: DSA-2588 (Google Search)
http://www.debian.org/security/2012/dsa-2588
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173
http://osvdb.org/87608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849
RedHat Security Advisories: RHSA-2012:1482
http://rhn.redhat.com/errata/RHSA-2012-1482.html
RedHat Security Advisories: RHSA-2012:1483
http://rhn.redhat.com/errata/RHSA-2012-1483.html
http://secunia.com/advisories/51359
http://secunia.com/advisories/51360
http://secunia.com/advisories/51369
http://secunia.com/advisories/51370
http://secunia.com/advisories/51381
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
http://secunia.com/advisories/51440
SuSE Security Announcement: SUSE-SU-2012:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2013:0048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2013:0049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2012:1583 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
SuSE Security Announcement: openSUSE-SU-2012:1585 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html
SuSE Security Announcement: openSUSE-SU-2012:1586 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
SuSE Security Announcement: openSUSE-SU-2013:0131 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0149 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html
SuSE Security Announcement: openSUSE-SU-2013:0175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://www.ubuntu.com/usn/USN-1636-1
http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3
http://www.ubuntu.com/usn/USN-1681-1
http://www.ubuntu.com/usn/USN-1681-2
http://www.ubuntu.com/usn/USN-1681-4
XForce ISS Database: firefox-onexposeevent-bo(80195)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80195
Common Vulnerability Exposure (CVE) ID: CVE-2013-0744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17007
RedHat Security Advisories: RHSA-2013:0144
http://rhn.redhat.com/errata/RHSA-2013-0144.html
RedHat Security Advisories: RHSA-2013:0145
http://rhn.redhat.com/errata/RHSA-2013-0145.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17061
Common Vulnerability Exposure (CVE) ID: CVE-2013-0746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16570
Common Vulnerability Exposure (CVE) ID: CVE-2013-0747
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16866
Common Vulnerability Exposure (CVE) ID: CVE-2013-0748
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17109
Common Vulnerability Exposure (CVE) ID: CVE-2013-0749
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16953
Common Vulnerability Exposure (CVE) ID: CVE-2013-0750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16957
Common Vulnerability Exposure (CVE) ID: CVE-2013-0751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16616
Common Vulnerability Exposure (CVE) ID: CVE-2013-0752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16694
Common Vulnerability Exposure (CVE) ID: CVE-2013-0753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17053
Common Vulnerability Exposure (CVE) ID: CVE-2013-0754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16812
Common Vulnerability Exposure (CVE) ID: CVE-2013-0755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16952
Common Vulnerability Exposure (CVE) ID: CVE-2013-0756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17101
Common Vulnerability Exposure (CVE) ID: CVE-2013-0757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16939
Common Vulnerability Exposure (CVE) ID: CVE-2013-0758
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17087
Common Vulnerability Exposure (CVE) ID: CVE-2013-0759
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16827
Common Vulnerability Exposure (CVE) ID: CVE-2013-0760
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17086
Common Vulnerability Exposure (CVE) ID: CVE-2013-0761
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16832
Common Vulnerability Exposure (CVE) ID: CVE-2013-0762
BugTraq ID: 57193
http://www.securityfocus.com/bid/57193
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16288
Common Vulnerability Exposure (CVE) ID: CVE-2013-0763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17107
Common Vulnerability Exposure (CVE) ID: CVE-2013-0764
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16715
Common Vulnerability Exposure (CVE) ID: CVE-2013-0766
BugTraq ID: 57194
http://www.securityfocus.com/bid/57194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16189
Common Vulnerability Exposure (CVE) ID: CVE-2013-0767
BugTraq ID: 57195
http://www.securityfocus.com/bid/57195
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16171
Common Vulnerability Exposure (CVE) ID: CVE-2013-0768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16990
Common Vulnerability Exposure (CVE) ID: CVE-2013-0769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16199
Common Vulnerability Exposure (CVE) ID: CVE-2013-0770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16813
Common Vulnerability Exposure (CVE) ID: CVE-2013-0771
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17019
Common Vulnerability Exposure (CVE) ID: CVE-2012-0759
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.