Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66623
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2009:1673 (seamonkey)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to seamonkey announced in
advisory CESA-2009:1673.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1673
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1673
https://rhn.redhat.com/errata/RHSA-2009-1673.html

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-3979
BugTraq ID: 37349
http://www.securityfocus.com/bid/37349
BugTraq ID: 37361
http://www.securityfocus.com/bid/37361
Debian Security Information: DSA-1956 (Google Search)
http://www.debian.org/security/2009/dsa-1956
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487
RedHat Security Advisories: RHSA-2009:1673
https://rhn.redhat.com/errata/RHSA-2009-1673.html
RedHat Security Advisories: RHSA-2009:1674
https://rhn.redhat.com/errata/RHSA-2009-1674.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://securitytracker.com/id?1023333
http://securitytracker.com/id?1023334
http://secunia.com/advisories/37699
http://secunia.com/advisories/37703
http://secunia.com/advisories/37704
http://secunia.com/advisories/37785
http://secunia.com/advisories/37813
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
SuSE Security Announcement: SUSE-SA:2009:063 (Google Search)
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.ubuntu.com/usn/USN-873-1
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547
http://www.vupen.com/english/advisories/2010/0650
XForce ISS Database: mozilla-seamonkey-browser-code-exec(54799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799
Common Vulnerability Exposure (CVE) ID: CVE-2009-3983
BugTraq ID: 37366
http://www.securityfocus.com/bid/37366
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10047
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8240
http://securitytracker.com/id?1023340
http://securitytracker.com/id?1023341
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2010/0648
XForce ISS Database: firefox-ntlm-reflection(54807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54807
Common Vulnerability Exposure (CVE) ID: CVE-2009-3984
BugTraq ID: 37367
http://www.securityfocus.com/bid/37367
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8379
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9791
http://securitytracker.com/id?1023342
http://securitytracker.com/id?1023343
XForce ISS Database: firefox-documentlocation-ssl-spoofing(54806)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54806
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.