Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67636
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2064-1 (xulrunner)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to xulrunner
announced via advisory DSA 2064-1.

Several remote vulnerabilities have been discovered in Xulrunner, a
runtime environment for XUL applications. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2010-0183

wushi discovered that incorrect pointer handling in the frame
processing code could lead to the execution of arbitrary code.

CVE-2010-1196

Nils discovered that an integer overflow in DOM node parsing could
lead to the execution of arbitrary code.

CVE-2010-1197

Ilja von Sprundel discovered that incorrect parsing of
Content-Disposition headers could lead to cross-site scripting.

CVE-2010-1198

Microsoft engineers discovered that incorrect memory handling in the
interaction of browser plugins could lead to the execution of
arbitrary code.

CVE-2010-1199

Martin Barbella discovered that an integer overflow in XSLT node
parsing could lead to the execution of arbitrary code.

CVE-2010-1200

Olli Pettay, Martijn Wargers, Justin Lebar, Jesse Ruderman, Ben
Turner, Jonathan Kew and David Humphrey discovered crashes in the
layout engine, which might allow the execution of arbitrary code.

CVE-2010-1201

boardraider and stedenon discovered crashes in the layout engine,
which might allow the execution of arbitrary code.

CVE-2010-1202

Bob Clary, Igor Bukanov, Gary Kwong and Andreas Gal discovered crashes
in the Javascript engine, which might allow the execution of arbitrary
code.


For the stable distribution (lenny), these problems have been fixed in
version 1.9.0.19-2.

For the unstable distribution (sid), these problems have been fixed in
version 1.9.1.10-1

For the experimental distribution, these problems have been fixed in
version 1.9.2.4-1.

We recommend that you upgrade your xulrunner packages.

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%202064-1

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0183
BugTraq ID: 41050
http://www.securityfocus.com/bid/41050
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12586
http://www.securitytracker.com/id?1024138
http://secunia.com/advisories/40326
http://secunia.com/advisories/40481
SuSE Security Announcement: SUSE-SA:2010:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
http://www.vupen.com/english/advisories/2010/1551
http://www.vupen.com/english/advisories/2010/1592
http://www.vupen.com/english/advisories/2010/1773
Common Vulnerability Exposure (CVE) ID: CVE-2010-1196
BugTraq ID: 41087
http://www.securityfocus.com/bid/41087
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14017
http://www.redhat.com/support/errata/RHSA-2010-0500.html
http://www.redhat.com/support/errata/RHSA-2010-0501.html
http://www.securitytracker.com/id?1024139
http://secunia.com/advisories/40323
http://secunia.com/advisories/40401
http://ubuntu.com/usn/usn-930-1
http://www.ubuntu.com/usn/usn-930-2
http://www.vupen.com/english/advisories/2010/1557
http://www.vupen.com/english/advisories/2010/1640
XForce ISS Database: firefox-nsgenericdomdatanode-bo(59665)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59665
Common Vulnerability Exposure (CVE) ID: CVE-2010-1197
BugTraq ID: 41103
http://www.securityfocus.com/bid/41103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14186
http://www.redhat.com/support/errata/RHSA-2010-0499.html
http://www.vupen.com/english/advisories/2010/1556
XForce ISS Database: firefox-contentdisposition-security-bypass(59667)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59667
Common Vulnerability Exposure (CVE) ID: CVE-2010-1198
BugTraq ID: 41102
http://www.securityfocus.com/bid/41102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14176
XForce ISS Database: firefox-plugin-instances-code-exec(59664)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59664
Common Vulnerability Exposure (CVE) ID: CVE-2010-1199
BugTraq ID: 41082
http://www.securityfocus.com/bid/41082
Bugtraq: 20100623 ZDI-10-113: Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511972/100/0/threaded
http://www.exploit-db.com/exploits/14949
http://www.zerodayinitiative.com/advisories/ZDI-10-113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10885
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13287
XForce ISS Database: firefox-xslt-node-code-execution(59666)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59666
Common Vulnerability Exposure (CVE) ID: CVE-2010-1200
BugTraq ID: 41090
http://www.securityfocus.com/bid/41090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326
XForce ISS Database: firefox-seamonkey-browser-code-exec(59659)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59659
Common Vulnerability Exposure (CVE) ID: CVE-2010-1201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12671
Common Vulnerability Exposure (CVE) ID: CVE-2010-1202
BugTraq ID: 41094
http://www.securityfocus.com/bid/41094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14308
XForce ISS Database: firefox-javascript-ce(59661)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59661
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.