Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.54005
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2005:030 (MozillaFirefox)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2005:030.

This update upgrades Mozilla Firefox to version 1.0.4, fixing the
following security problems:

MFSA 2005-42:
A problem in the install confirmation dialog together with a bad fix
for MFSA 2005-41 allowed a remote attacker to execute arbitrary code
with the help of a cross site scripting problem on the Mozilla website.

The Mozilla website has been fixed so this is no real problem anymore.

MFSA 2005-43/CVE-2005-1531:
By causing a frame to navigate back to a previous javascript: URL an
attacker can inject script into the forward site. This site can be
controlled by the attacker allowing them to steal cookies or sensitive
data from that page or to perform actions on behalf of that user.

MFSA 2005-44/CVE-2005-1532:
A variant of MFSA 2005-41 overrides properties on a non-DOM node and
then substitutes that object for one chrome script will access. Most
examples involved the attacker synthesizing an event targeted at a
non-DOM node, and overriding standard DOM node properties such as
type with references to eval() calls or Script() objects.

The MFSA-2005-43 and MFSA-2005-44 flaws also affect the Mozilla
Suite browsers. We are working on updates for those.

Updated packages were already released on May 20th. We wanted to
postpone the advisory until we have fixed packages for the Mozilla
Suite, but these will take some more time.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2005:030

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2005-1532
BugTraq ID: 13645
http://www.securityfocus.com/bid/13645
BugTraq ID: 15495
http://www.securityfocus.com/bid/15495
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100014
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10791
http://www.redhat.com/support/errata/RHSA-2005-434.html
http://www.redhat.com/support/errata/RHSA-2005-435.html
http://www.redhat.com/support/errata/RHSA-2005-601.html
SCO Security Bulletin: SCOSA-2005.49
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
http://securitytracker.com/id?1013964
http://securitytracker.com/id?1013965
http://secunia.com/advisories/19823
SuSE Security Announcement: SUSE-SA:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_25.html
http://www.vupen.com/english/advisories/2005/0530
Common Vulnerability Exposure (CVE) ID: CVE-2005-1531
BugTraq ID: 13641
http://www.securityfocus.com/bid/13641
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100015
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10351
http://securitytracker.com/id?1013962
http://securitytracker.com/id?1013963
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.