Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2018.0338
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2018-0338)
Zusammenfassung:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2018-0338 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2018-0338 advisory.

Vulnerability Insight:
Updated iceape packages include security fixes from upstream Seamonkey
and Firefox:

Multiple flaws were found in the way Iceape 2.49.1 processes various types
of web content, where loading a web page containing malicious content could
cause Iceape to crash, execute arbitrary code, or disclose sensitive
information (CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096,
CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103,
CVE-2018-5104, CVE-2018-5117, CVE-2018-5125, CVE-2018-5127, CVE-2018-5129,
CVE-2018-5130, CVE-2018-5131, CVE-2018-5144, CVE-2018-5145, CVE-2018-5148,
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158,
CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183, CVE-2018-6126)

Affected Software/OS:
'iceape' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5089
BugTraq ID: 102783
http://www.securityfocus.com/bid/102783
Debian Security Information: DSA-4096 (Google Search)
https://www.debian.org/security/2018/dsa-4096
Debian Security Information: DSA-4102 (Google Search)
https://www.debian.org/security/2018/dsa-4102
https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html
RedHat Security Advisories: RHSA-2018:0122
https://access.redhat.com/errata/RHSA-2018:0122
RedHat Security Advisories: RHSA-2018:0262
https://access.redhat.com/errata/RHSA-2018:0262
http://www.securitytracker.com/id/1040270
https://usn.ubuntu.com/3544-1/
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5091
Common Vulnerability Exposure (CVE) ID: CVE-2018-5095
Common Vulnerability Exposure (CVE) ID: CVE-2018-5096
BugTraq ID: 102771
http://www.securityfocus.com/bid/102771
Common Vulnerability Exposure (CVE) ID: CVE-2018-5097
Common Vulnerability Exposure (CVE) ID: CVE-2018-5098
Common Vulnerability Exposure (CVE) ID: CVE-2018-5099
Common Vulnerability Exposure (CVE) ID: CVE-2018-5102
Common Vulnerability Exposure (CVE) ID: CVE-2018-5103
Common Vulnerability Exposure (CVE) ID: CVE-2018-5104
Common Vulnerability Exposure (CVE) ID: CVE-2018-5117
Common Vulnerability Exposure (CVE) ID: CVE-2018-5125
BugTraq ID: 103388
http://www.securityfocus.com/bid/103388
Debian Security Information: DSA-4139 (Google Search)
https://www.debian.org/security/2018/dsa-4139
Debian Security Information: DSA-4155 (Google Search)
https://www.debian.org/security/2018/dsa-4155
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
RedHat Security Advisories: RHSA-2018:0526
https://access.redhat.com/errata/RHSA-2018:0526
RedHat Security Advisories: RHSA-2018:0527
https://access.redhat.com/errata/RHSA-2018:0527
RedHat Security Advisories: RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0647
RedHat Security Advisories: RHSA-2018:0648
https://access.redhat.com/errata/RHSA-2018:0648
http://www.securitytracker.com/id/1040514
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3596-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5127
Common Vulnerability Exposure (CVE) ID: CVE-2018-5129
Common Vulnerability Exposure (CVE) ID: CVE-2018-5130
Common Vulnerability Exposure (CVE) ID: CVE-2018-5131
Common Vulnerability Exposure (CVE) ID: CVE-2018-5144
BugTraq ID: 103384
http://www.securityfocus.com/bid/103384
Common Vulnerability Exposure (CVE) ID: CVE-2018-5145
Common Vulnerability Exposure (CVE) ID: CVE-2018-5148
BugTraq ID: 103506
http://www.securityfocus.com/bid/103506
Debian Security Information: DSA-4153 (Google Search)
https://www.debian.org/security/2018/dsa-4153
https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html
RedHat Security Advisories: RHSA-2018:1098
https://access.redhat.com/errata/RHSA-2018:1098
RedHat Security Advisories: RHSA-2018:1099
https://access.redhat.com/errata/RHSA-2018:1099
http://www.securitytracker.com/id/1040574
https://usn.ubuntu.com/3609-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5150
BugTraq ID: 104136
http://www.securityfocus.com/bid/104136
Debian Security Information: DSA-4199 (Google Search)
https://www.debian.org/security/2018/dsa-4199
Debian Security Information: DSA-4209 (Google Search)
https://www.debian.org/security/2018/dsa-4209
https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
RedHat Security Advisories: RHSA-2018:1414
https://access.redhat.com/errata/RHSA-2018:1414
RedHat Security Advisories: RHSA-2018:1415
https://access.redhat.com/errata/RHSA-2018:1415
RedHat Security Advisories: RHSA-2018:1725
https://access.redhat.com/errata/RHSA-2018:1725
RedHat Security Advisories: RHSA-2018:1726
https://access.redhat.com/errata/RHSA-2018:1726
http://www.securitytracker.com/id/1040896
https://usn.ubuntu.com/3645-1/
https://usn.ubuntu.com/3660-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5154
Common Vulnerability Exposure (CVE) ID: CVE-2018-5155
Common Vulnerability Exposure (CVE) ID: CVE-2018-5157
Common Vulnerability Exposure (CVE) ID: CVE-2018-5158
Common Vulnerability Exposure (CVE) ID: CVE-2018-5159
https://www.exploit-db.com/exploits/44759/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5168
Common Vulnerability Exposure (CVE) ID: CVE-2018-5178
BugTraq ID: 104138
http://www.securityfocus.com/bid/104138
http://www.securitytracker.com/id/1040898
Common Vulnerability Exposure (CVE) ID: CVE-2018-5183
Common Vulnerability Exposure (CVE) ID: CVE-2018-6126
BugTraq ID: 104309
http://www.securityfocus.com/bid/104309
BugTraq ID: 104411
http://www.securityfocus.com/bid/104411
Debian Security Information: DSA-4220 (Google Search)
https://www.debian.org/security/2018/dsa-4220
Debian Security Information: DSA-4237 (Google Search)
https://www.debian.org/security/2018/dsa-4237
https://www.exploit-db.com/exploits/45098/
https://crbug.com/844457
RedHat Security Advisories: RHSA-2018:1815
https://access.redhat.com/errata/RHSA-2018:1815
RedHat Security Advisories: RHSA-2018:2112
https://access.redhat.com/errata/RHSA-2018:2112
RedHat Security Advisories: RHSA-2018:2113
https://access.redhat.com/errata/RHSA-2018:2113
http://www.securitytracker.com/id/1041014
http://www.securitytracker.com/id/1041046
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.