Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72599
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: firefox
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following packages are affected:

firefox
linux-firefox
linux-seamonkey
linux-thunderbird
seamonkey
thunderbird
libxul

CVE-2012-4201
The evalInSandbox implementation in Mozilla Firefox before 17.0,
Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird
ESR 10.x before 10.0.11, and SeaMonkey before 2.14 uses an incorrect
context during the handling of JavaScript code that sets the
location.href property, which allows remote attackers to conduct
cross-site scripting (XSS) attacks or read arbitrary files by
leveraging a sandboxed add-on.
CVE-2012-4202
Heap-based buffer overflow in the image::RasterImage::DrawFrameTo
function in Mozilla Firefox before 17.0, Firefox ESR 10.x before
10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11,
and SeaMonkey before 2.14 allows remote attackers to execute arbitrary
code via a crafted GIF image.
CVE-2012-4203
The New Tab page in Mozilla Firefox before 17.0 uses a privileged
context for execution of JavaScript code by bookmarklets, which allows
user-assisted remote attackers to run arbitrary programs by leveraging
a javascript: URL in a bookmark.
CVE-2012-4204
The str_unescape function in the JavaScript engine in Mozilla Firefox
before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allows
remote attackers to execute arbitrary code or cause a denial of
service (memory corruption and application crash) via unspecified
vectors.

Text truncated. Please see the references for more information.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-4201
BugTraq ID: 56618
http://www.securityfocus.com/bid/56618
Debian Security Information: DSA-2583 (Google Search)
http://www.debian.org/security/2012/dsa-2583
Debian Security Information: DSA-2584 (Google Search)
http://www.debian.org/security/2012/dsa-2584
Debian Security Information: DSA-2588 (Google Search)
http://www.debian.org/security/2012/dsa-2588
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173
http://osvdb.org/87594
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15995
RedHat Security Advisories: RHSA-2012:1482
http://rhn.redhat.com/errata/RHSA-2012-1482.html
RedHat Security Advisories: RHSA-2012:1483
http://rhn.redhat.com/errata/RHSA-2012-1483.html
http://secunia.com/advisories/51359
http://secunia.com/advisories/51360
http://secunia.com/advisories/51369
http://secunia.com/advisories/51370
http://secunia.com/advisories/51381
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
http://secunia.com/advisories/51440
SuSE Security Announcement: SUSE-SU-2012:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2012:1583 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
SuSE Security Announcement: openSUSE-SU-2012:1585 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html
SuSE Security Announcement: openSUSE-SU-2012:1586 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
SuSE Security Announcement: openSUSE-SU-2013:0175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://www.ubuntu.com/usn/USN-1636-1
http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3
XForce ISS Database: firefox-evalinsandbox-sec-bypass(80171)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80171
Common Vulnerability Exposure (CVE) ID: CVE-2012-4202
BugTraq ID: 56614
http://www.securityfocus.com/bid/56614
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16739
XForce ISS Database: mozilla-firefox-gif-bo(80170)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80170
Common Vulnerability Exposure (CVE) ID: CVE-2012-4203
BugTraq ID: 56623
http://www.securityfocus.com/bid/56623
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16503
Common Vulnerability Exposure (CVE) ID: CVE-2012-4204
http://osvdb.org/87592
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16766
Common Vulnerability Exposure (CVE) ID: CVE-2012-4205
BugTraq ID: 56621
http://www.securityfocus.com/bid/56621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965
XForce ISS Database: firefox-xmlhttprequest-sec-bypass(80175)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80175
Common Vulnerability Exposure (CVE) ID: CVE-2012-4206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16991
XForce ISS Database: mozilla-firefox-dll-code-execution(80176)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80176
Common Vulnerability Exposure (CVE) ID: CVE-2012-4207
BugTraq ID: 56632
http://www.securityfocus.com/bid/56632
http://osvdb.org/87587
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955
XForce ISS Database: firefox-hzgb2312-xss(80179)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80179
Common Vulnerability Exposure (CVE) ID: CVE-2012-4208
BugTraq ID: 56627
http://www.securityfocus.com/bid/56627
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16695
Common Vulnerability Exposure (CVE) ID: CVE-2012-4209
BugTraq ID: 56629
http://www.securityfocus.com/bid/56629
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16880
XForce ISS Database: firefox-toplocation-xss(80181)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80181
Common Vulnerability Exposure (CVE) ID: CVE-2012-4210
BugTraq ID: 56646
http://www.securityfocus.com/bid/56646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16833
XForce ISS Database: firefox-style-inspector-priv-esc(80182)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80182
Common Vulnerability Exposure (CVE) ID: CVE-2012-4212
BugTraq ID: 56630
http://www.securityfocus.com/bid/56630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15993
Common Vulnerability Exposure (CVE) ID: CVE-2012-4213
BugTraq ID: 56638
http://www.securityfocus.com/bid/56638
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16761
Common Vulnerability Exposure (CVE) ID: CVE-2012-4214
BugTraq ID: 56628
http://www.securityfocus.com/bid/56628
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16884
XForce ISS Database: firefox-nstexteditorstate-code-exec(80187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80187
Common Vulnerability Exposure (CVE) ID: CVE-2012-4215
BugTraq ID: 56633
http://www.securityfocus.com/bid/56633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16690
XForce ISS Database: firefox-fireclipboard-code-exec(80188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80188
Common Vulnerability Exposure (CVE) ID: CVE-2012-4216
BugTraq ID: 56634
http://www.securityfocus.com/bid/56634
http://osvdb.org/87609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902
XForce ISS Database: firefox-getfontentry-code-exec(80189)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80189
Common Vulnerability Exposure (CVE) ID: CVE-2012-4217
BugTraq ID: 56639
http://www.securityfocus.com/bid/56639
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16958
Common Vulnerability Exposure (CVE) ID: CVE-2012-4218
BugTraq ID: 56640
http://www.securityfocus.com/bid/56640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885
Common Vulnerability Exposure (CVE) ID: CVE-2012-5829
BugTraq ID: 56636
http://www.securityfocus.com/bid/56636
http://osvdb.org/87608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849
SuSE Security Announcement: SUSE-SU-2013:0048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2013:0049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2013:0131 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0149 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html
http://www.ubuntu.com/usn/USN-1681-1
http://www.ubuntu.com/usn/USN-1681-2
http://www.ubuntu.com/usn/USN-1681-4
XForce ISS Database: firefox-onexposeevent-bo(80195)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80195
Common Vulnerability Exposure (CVE) ID: CVE-2012-5830
http://osvdb.org/87598
XForce ISS Database: firefox-html-file-code-execution(80183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80183
Common Vulnerability Exposure (CVE) ID: CVE-2012-5833
BugTraq ID: 56642
http://www.securityfocus.com/bid/56642
http://osvdb.org/87581
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16748
XForce ISS Database: firefox-teximage2d-calls-code-exec(80184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80184
Common Vulnerability Exposure (CVE) ID: CVE-2012-5835
BugTraq ID: 56643
http://www.securityfocus.com/bid/56643
http://osvdb.org/87601
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603
XForce ISS Database: firefox-webgl-bufferdata-overflow(80185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80185
Common Vulnerability Exposure (CVE) ID: CVE-2012-5836
BugTraq ID: 56616
http://www.securityfocus.com/bid/56616
http://osvdb.org/87593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16336
XForce ISS Database: firefox-svg-dos(80172)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80172
Common Vulnerability Exposure (CVE) ID: CVE-2012-5837
BugTraq ID: 56645
http://www.securityfocus.com/bid/56645
http://osvdb.org/87586
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16542
XForce ISS Database: firefox-developer-tool-priv-esc(80180)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80180
Common Vulnerability Exposure (CVE) ID: CVE-2012-5838
BugTraq ID: 56644
http://www.securityfocus.com/bid/56644
http://osvdb.org/87599
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16896
Common Vulnerability Exposure (CVE) ID: CVE-2012-5839
BugTraq ID: 56637
http://www.securityfocus.com/bid/56637
http://osvdb.org/87607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16968
XForce ISS Database: firefox-gfxshapedword-bo(80196)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80196
Common Vulnerability Exposure (CVE) ID: CVE-2012-5840
BugTraq ID: 56635
http://www.securityfocus.com/bid/56635
http://osvdb.org/87606
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16904
XForce ISS Database: mozilla-prepareeditor-code-exec(80190)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80190
Common Vulnerability Exposure (CVE) ID: CVE-2012-5841
BugTraq ID: 56631
http://www.securityfocus.com/bid/56631
http://osvdb.org/87588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16590
XForce ISS Database: mozilla-wrappers-security-bypass(80178)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80178
Common Vulnerability Exposure (CVE) ID: CVE-2012-5842
BugTraq ID: 56611
http://www.securityfocus.com/bid/56611
http://osvdb.org/87596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573
XForce ISS Database: firefox-seamonkey-code-exec(80169)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80169
Common Vulnerability Exposure (CVE) ID: CVE-2012-5843
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16839
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.