Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62617
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2006:0200 (firefox)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to firefox announced in
advisory CESA-2006:0200.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2006:0200
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2006:0200
https://rhn.redhat.com/errata/RHSA-2006-0200.html

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2005-4134
BugTraq ID: 15773
http://www.securityfocus.com/bid/15773
BugTraq ID: 16476
http://www.securityfocus.com/bid/16476
Debian Security Information: DSA-1044 (Google Search)
http://www.debian.org/security/2006/dsa-1044
Debian Security Information: DSA-1046 (Google Search)
http://www.debian.org/security/2006/dsa-1046
Debian Security Information: DSA-1051 (Google Search)
http://www.debian.org/security/2006/dsa-1051
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html
http://www.securityfocus.com/archive/1/425978/100/0/threaded
http://www.securityfocus.com/archive/1/425975/100/0/threaded
http://marc.info/?l=full-disclosure&m=113405896025702&w=2
http://marc.info/?l=full-disclosure&m=113404911919629&w=2
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml
HPdes Security Advisory: HPSBUX02122
http://www.securityfocus.com/archive/1/438730/100/0/threaded
HPdes Security Advisory: SSRT061158
http://www.mandriva.com/security/advisories?name=MDKSA-2006:036
http://www.mandriva.com/security/advisories?name=MDKSA-2006:037
http://www.mozilla.org/security/history-title.html
http://www.networksecurity.fi/advisories/netscape-history.html
http://www.osvdb.org/21533
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619
http://www.redhat.com/support/errata/RHSA-2006-0199.html
http://www.redhat.com/support/errata/RHSA-2006-0200.html
SCO Security Bulletin: SCOSA-2006.26
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt
http://securitytracker.com/id?1015328
http://secunia.com/advisories/17934
http://secunia.com/advisories/17944
http://secunia.com/advisories/17946
http://secunia.com/advisories/18700
http://secunia.com/advisories/18704
http://secunia.com/advisories/18705
http://secunia.com/advisories/18706
http://secunia.com/advisories/18708
http://secunia.com/advisories/18709
http://secunia.com/advisories/19230
http://secunia.com/advisories/19746
http://secunia.com/advisories/19759
http://secunia.com/advisories/19852
http://secunia.com/advisories/19862
http://secunia.com/advisories/19863
http://secunia.com/advisories/19902
http://secunia.com/advisories/19941
http://secunia.com/advisories/21033
http://secunia.com/advisories/21622
SGI Security Advisory: 20060201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1
https://usn.ubuntu.com/271-1/
https://usn.ubuntu.com/275-1/
http://www.vupen.com/english/advisories/2005/2805
http://www.vupen.com/english/advisories/2006/0413
http://www.vupen.com/english/advisories/2006/3391
Common Vulnerability Exposure (CVE) ID: CVE-2006-0292
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml
HPdes Security Advisory: HPSBUX02156
http://www.securityfocus.com/archive/1/446657/100/200/threaded
HPdes Security Advisory: SSRT061236
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10016
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A670
http://www.redhat.com/support/errata/RHSA-2006-0330.html
http://securitytracker.com/id?1015570
http://secunia.com/advisories/18703
http://secunia.com/advisories/19780
http://secunia.com/advisories/19821
http://secunia.com/advisories/19823
http://secunia.com/advisories/19950
http://secunia.com/advisories/20051
http://secunia.com/advisories/22065
SuSE Security Announcement: SUSE-SA:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_25.html
https://usn.ubuntu.com/276-1/
http://www.vupen.com/english/advisories/2006/3749
XForce ISS Database: mozilla-javascript-memory-corruption(24430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24430
Common Vulnerability Exposure (CVE) ID: CVE-2006-0296
Cert/CC Advisory: TA06-038A
http://www.us-cert.gov/cas/techalerts/TA06-038A.html
CERT/CC vulnerability note: VU#592425
http://www.kb.cert.org/vuls/id/592425
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11803
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1493
XForce ISS Database: mozilla-xuldocument-command-execution(24434)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24434
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.