Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881608
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for xulrunner CESA-2013:0271 centos6
Zusammenfassung:The remote host is missing an update for the 'xulrunner'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'xulrunner'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782,
CVE-2013-0783)

It was found that, after canceling a proxy server's authentication
prompt, the address bar continued to show the requested site's address. An
attacker could use this flaw to conduct phishing attacks by tricking a
user into believing they are viewing a trusted site. (CVE-2013-0776)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,
Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and
Michal Zalewski as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Note that due to a Kerberos credentials change, the configuration steps
described in the linked article may be required when using Firefox 17.0.3 ESR
with the Enterprise Identity Management (IPA) web interface.

Important: Firefox 17 is not completely backwards-compatible with all
Mozilla add-ons and Firefox plug-ins that worked with Firefox 10.0.
Firefox 17 checks compatibility on first-launch, and, depending on the
individual configuration and the installed add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
the linked references.

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
xulrunner on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-0775
Debian Security Information: DSA-2699 (Google Search)
http://www.debian.org/security/2013/dsa-2699
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16950
RedHat Security Advisories: RHSA-2013:0271
http://rhn.redhat.com/errata/RHSA-2013-0271.html
RedHat Security Advisories: RHSA-2013:0272
http://rhn.redhat.com/errata/RHSA-2013-0272.html
SuSE Security Announcement: openSUSE-SU-2013:0323 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html
SuSE Security Announcement: openSUSE-SU-2013:0324 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html
http://www.ubuntu.com/usn/USN-1729-1
http://www.ubuntu.com/usn/USN-1729-2
http://www.ubuntu.com/usn/USN-1748-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-0776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16666
Common Vulnerability Exposure (CVE) ID: CVE-2013-0780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16383
Common Vulnerability Exposure (CVE) ID: CVE-2013-0782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16906
Common Vulnerability Exposure (CVE) ID: CVE-2013-0783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.