Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.60886
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: firefox
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following packages are affected:

firefox
linux-firefox
seamonkey
linux-seamonkey
flock
linux-flock
linux-firefox-devel
linux-seamonkey-devel
thunderbird
linux-thunderbird

CVE-2008-1237
Multiple unspecified vulnerabilities in Mozilla Firefox before
2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9
allow remote attackers to cause a denial of service (crash) and
possibly execute arbitrary code via unknown vectors related to the
JavaScript engine.
CVE-2008-1380
The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird
before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers
to cause a denial of service (garbage collector crash) and possibly
have other impacts via a crafted web page. NOTE: this is due to an
incorrect fix for CVE-2008-1237.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-1237
BugTraq ID: 28448
http://www.securityfocus.com/bid/28448
Bugtraq: 20080327 rPSA-2008-0128-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/490196/100/0/threaded
Cert/CC Advisory: TA08-087A
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
Debian Security Information: DSA-1532 (Google Search)
http://www.debian.org/security/2008/dsa-1532
Debian Security Information: DSA-1534 (Google Search)
http://www.debian.org/security/2008/dsa-1534
Debian Security Information: DSA-1535 (Google Search)
http://www.debian.org/security/2008/dsa-1535
Debian Security Information: DSA-1574 (Google Search)
http://www.debian.org/security/2008/dsa-1574
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651
http://www.redhat.com/support/errata/RHSA-2008-0207.html
RedHat Security Advisories: RHSA-2008:0208
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securitytracker.com/id?1019695
http://secunia.com/advisories/29391
http://secunia.com/advisories/29526
http://secunia.com/advisories/29539
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://secunia.com/advisories/29548
http://secunia.com/advisories/29550
http://secunia.com/advisories/29558
http://secunia.com/advisories/29560
http://secunia.com/advisories/29607
http://secunia.com/advisories/29616
http://secunia.com/advisories/29645
http://secunia.com/advisories/30016
http://secunia.com/advisories/30094
http://secunia.com/advisories/30105
http://secunia.com/advisories/30192
http://secunia.com/advisories/30327
http://secunia.com/advisories/30370
http://secunia.com/advisories/30620
http://secunia.com/advisories/31043
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
SuSE Security Announcement: SUSE-SA:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
SuSE Security Announcement: SUSE-SR:2008:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
http://www.ubuntu.com/usn/usn-592-1
http://www.ubuntu.com/usn/usn-605-1
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/0999/references
http://www.vupen.com/english/advisories/2008/1793/references
http://www.vupen.com/english/advisories/2008/2091/references
XForce ISS Database: firefox-javascript-engine-code-execution(41446)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41446
Common Vulnerability Exposure (CVE) ID: CVE-2008-1380
1019873
http://www.securitytracker.com/id?1019873
20080508 FLEA-2008-0008-1 firefox
http://www.securityfocus.com/archive/1/491838/100/0/threaded
238492
28818
http://www.securityfocus.com/bid/28818
29787
http://secunia.com/advisories/29787
29793
http://secunia.com/advisories/29793
29828
http://secunia.com/advisories/29828
29860
http://secunia.com/advisories/29860
29883
http://secunia.com/advisories/29883
29908
http://secunia.com/advisories/29908
29911
http://secunia.com/advisories/29911
29912
http://secunia.com/advisories/29912
29947
http://secunia.com/advisories/29947
30012
http://secunia.com/advisories/30012
30029
http://secunia.com/advisories/30029
30192
30327
30620
30717
http://secunia.com/advisories/30717
31023
http://secunia.com/advisories/31023
31377
http://secunia.com/advisories/31377
33434
http://secunia.com/advisories/33434
ADV-2008-1251
http://www.vupen.com/english/advisories/2008/1251/references
ADV-2008-1793
DSA-1555
http://www.debian.org/security/2008/dsa-1555
DSA-1558
http://www.debian.org/security/2008/dsa-1558
DSA-1562
http://www.debian.org/security/2008/dsa-1562
DSA-1696
http://www.debian.org/security/2009/dsa-1696
FEDORA-2008-3231
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html
FEDORA-2008-3264
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html
FEDORA-2008-3519
FEDORA-2008-3557
GLSA-200805-18
GLSA-200808-03
http://security.gentoo.org/glsa/glsa-200808-03.xml
MDVSA-2008:110
http://www.mandriva.com/security/advisories?name=MDVSA-2008:110
RHSA-2008:0222
http://www.redhat.com/support/errata/RHSA-2008-0222.html
RHSA-2008:0223
http://www.redhat.com/support/errata/RHSA-2008-0223.html
RHSA-2008:0224
http://www.redhat.com/support/errata/RHSA-2008-0224.html
SSA:2008-108-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769
SSA:2008-191-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
SUSE-SR:2008:011
SUSE-SR:2008:013
http://www.novell.com/linux/security/advisories/2008_13_sr.html
USN-602-1
http://www.ubuntu.com/usn/usn-602-1
VU#441529
http://www.kb.cert.org/vuls/id/441529
http://www.mozilla.org/security/announce/2008/mfsa2008-20.html
https://bugzilla.mozilla.org/show_bug.cgi?id=425576
mozilla-garbage-code-execution(41857)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41857
oval:org.mitre.oval:def:10752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.