![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.1.13.2014.086.04 |
Kategorie: | Slackware Local Security Checks |
Titel: | Slackware: Security Advisory (SSA:2014-086-04) |
Zusammenfassung: | The remote host is missing an update for the 'mozilla-nss' package(s) announced via the SSA:2014-086-04 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'mozilla-nss' package(s) announced via the SSA:2014-086-04 advisory. Vulnerability Insight: New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/mozilla-nss-3.16-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate. For more information, see: [link moved to references] (* Security fix *) +--------------------------+ Affected Software/OS: 'mozilla-nss' package(s) on Slackware 14.0, Slackware 14.1, Slackware current. Solution: Please install the updated package(s). CVSS Score: 4.3 CVSS Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-1492 BugTraq ID: 66356 http://www.securityfocus.com/bid/66356 Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search) http://www.securityfocus.com/archive/1/534161/100/0/threaded Debian Security Information: DSA-2994 (Google Search) http://www.debian.org/security/2014/dsa-2994 http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html http://seclists.org/fulldisclosure/2014/Dec/23 https://security.gentoo.org/glsa/201504-01 http://secunia.com/advisories/59866 http://secunia.com/advisories/60621 http://secunia.com/advisories/60794 SuSE Security Announcement: SUSE-SU-2014:0665 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html SuSE Security Announcement: SUSE-SU-2014:0727 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html SuSE Security Announcement: openSUSE-SU-2014:0599 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html SuSE Security Announcement: openSUSE-SU-2014:0629 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html http://www.ubuntu.com/usn/USN-2159-1 http://www.ubuntu.com/usn/USN-2185-1 |
Copyright | Copyright (C) 2022 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |