Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61820
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2008:228 (mozilla-firefox)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to mozilla-firefox
announced via advisory MDVSA-2008:228.

Security vulnerabilities have been discovered and corrected in
the latest Mozilla Firefox 2.x, version 2.0.0.18 (CVE-2008-0017,
CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5017,
CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022,
CVE-2008-5023, CVE-2008-5024, CVE-2008-5052).

This update provides the latest Mozilla Firefox 2.x to correct
these issues.

Affected: 2008.0, 2008.1, Corporate 3.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:228
http://www.mozilla.org/security/known-vulnerabilities/firefox20.html#firefox2.0.0.18

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-0017
BugTraq ID: 32281
http://www.securityfocus.com/bid/32281
Cert/CC Advisory: TA08-319A
http://www.us-cert.gov/cas/techalerts/TA08-319A.html
Debian Security Information: DSA-1669 (Google Search)
http://www.debian.org/security/2008/dsa-1669
Debian Security Information: DSA-1671 (Google Search)
http://www.debian.org/security/2008/dsa-1671
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html
ISS Security Advisory: 20081113 Mozilla Unchecked Allocation Remote Code Execution
http://www.iss.net/threats/311.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230
https://bugzilla.mozilla.org/show_bug.cgi?id=443299
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11005
http://www.redhat.com/support/errata/RHSA-2008-0977.html
http://www.redhat.com/support/errata/RHSA-2008-0978.html
http://www.securitytracker.com/id?1021185
http://secunia.com/advisories/32684
http://secunia.com/advisories/32693
http://secunia.com/advisories/32694
http://secunia.com/advisories/32695
http://secunia.com/advisories/32713
http://secunia.com/advisories/32714
http://secunia.com/advisories/32721
http://secunia.com/advisories/32778
http://secunia.com/advisories/32845
http://secunia.com/advisories/32853
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
SuSE Security Announcement: SUSE-SA:2008:055 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html
http://ubuntu.com/usn/usn-667-1
http://www.vupen.com/english/advisories/2008/3146
http://www.vupen.com/english/advisories/2009/0977
Common Vulnerability Exposure (CVE) ID: CVE-2008-5012
BugTraq ID: 32351
http://www.securityfocus.com/bid/32351
Bugtraq: 20081118 Firefox cross-domain image theft (CESA-2008-009) (Google Search)
http://www.securityfocus.com/archive/1/498468
Debian Security Information: DSA-1696 (Google Search)
http://www.debian.org/security/2009/dsa-1696
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235
http://scary.beasts.org/security/CESA-2008-009.html
http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.html
https://bugzilla.mozilla.org/show_bug.cgi?id=355126
https://bugzilla.mozilla.org/show_bug.cgi?id=451619
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750
http://www.redhat.com/support/errata/RHSA-2008-0976.html
http://www.securitytracker.com/id?1021187
http://secunia.com/advisories/32715
http://secunia.com/advisories/32798
http://secunia.com/advisories/33434
Common Vulnerability Exposure (CVE) ID: CVE-2008-5013
https://bugzilla.mozilla.org/show_bug.cgi?id=433610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9660
http://www.securitytracker.com/id?1021181
Common Vulnerability Exposure (CVE) ID: CVE-2008-5014
https://bugzilla.mozilla.org/show_bug.cgi?id=436741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9157
http://www.securitytracker.com/id?1021182
http://secunia.com/advisories/32011
Common Vulnerability Exposure (CVE) ID: CVE-2008-5017
https://bugzilla.mozilla.org/show_bug.cgi?id=455987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11436
http://www.securitytracker.com/id?1021183
Common Vulnerability Exposure (CVE) ID: CVE-2008-5018
https://bugzilla.mozilla.org/show_bug.cgi?id=452786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872
Common Vulnerability Exposure (CVE) ID: CVE-2008-5019
https://bugzilla.mozilla.org/buglist.cgi?bug_id=459906,460983
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10943
http://www.securitytracker.com/id?1021184
Common Vulnerability Exposure (CVE) ID: CVE-2008-5021
https://bugzilla.mozilla.org/show_bug.cgi?id=460002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9642
http://www.securitytracker.com/id?1021186
Common Vulnerability Exposure (CVE) ID: CVE-2008-5022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11186
http://www.securitytracker.com/id?1021188
Common Vulnerability Exposure (CVE) ID: CVE-2008-5023
https://bugzilla.mozilla.org/show_bug.cgi?id=424733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9908
http://www.securitytracker.com/id?1021189
Common Vulnerability Exposure (CVE) ID: CVE-2008-5024
https://bugzilla.mozilla.org/show_bug.cgi?id=453915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9063
http://www.securitytracker.com/id?1021192
Common Vulnerability Exposure (CVE) ID: CVE-2008-5052
https://bugzilla.mozilla.org/show_bug.cgi?id=454113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9449
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.