Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.54390
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2005:601
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2005:601.

Mozilla Thunderbird is a standalone mail and newsgroup client.

For a complete list of the issues resolved with this update,
please visit the referenced security advisory.

Users of Thunderbird are advised to upgrade to this updated package that
contains Thunderbird version 1.0.6 and is not vulnerable to these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2005-601.html

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-0989
BugTraq ID: 12988
http://www.securityfocus.com/bid/12988
BugTraq ID: 15495
http://www.securityfocus.com/bid/15495
http://www.gentoo.org/security/en/glsa/glsa-200504-18.xml
HPdes Security Advisory: HPSBUX01133
HPdes Security Advisory: SSRT5940
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11706
http://www.redhat.com/support/errata/RHSA-2005-383.html
http://www.redhat.com/support/errata/RHSA-2005-384.html
http://www.redhat.com/support/errata/RHSA-2005-386.html
http://www.redhat.com/support/errata/RHSA-2005-601.html
SCO Security Bulletin: SCOSA-2005.49
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
http://securitytracker.com/id?1013635
http://securitytracker.com/id?1013643
http://secunia.com/advisories/14820
http://secunia.com/advisories/14821
http://secunia.com/advisories/19823
SuSE Security Announcement: SUSE-SA:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_25.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-1159
BugTraq ID: 13232
http://www.securityfocus.com/bid/13232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10629
http://securitytracker.com/id?1013742
http://securitytracker.com/id?1013743
http://secunia.com/advisories/14938
http://secunia.com/advisories/14992
XForce ISS Database: mozilla-installtrigger-command-execution(20123)
https://exchange.xforce.ibmcloud.com/vulnerabilities/20123
Common Vulnerability Exposure (CVE) ID: CVE-2005-1160
BugTraq ID: 13233
http://www.securityfocus.com/bid/13233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11291
Common Vulnerability Exposure (CVE) ID: CVE-2005-1532
BugTraq ID: 13645
http://www.securityfocus.com/bid/13645
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100014
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10791
http://www.redhat.com/support/errata/RHSA-2005-434.html
http://www.redhat.com/support/errata/RHSA-2005-435.html
http://securitytracker.com/id?1013964
http://securitytracker.com/id?1013965
http://www.vupen.com/english/advisories/2005/0530
Common Vulnerability Exposure (CVE) ID: CVE-2005-2261
BugTraq ID: 14242
http://www.securityfocus.com/bid/14242
Computer Incident Advisory Center Bulletin: P-252
http://www.ciac.org/ciac/bulletins/p-252.shtml
Debian Security Information: DSA-810 (Google Search)
http://www.debian.org/security/2005/dsa-810
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202
http://www.networksecurity.fi/advisories/netscape-multiple-issues.html
https://bugzilla.mozilla.org/show_bug.cgi?id=292589
https://bugzilla.mozilla.org/show_bug.cgi?id=292591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100012
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A808
http://www.redhat.com/support/errata/RHSA-2005-586.html
http://www.redhat.com/support/errata/RHSA-2005-587.html
http://secunia.com/advisories/16043
http://secunia.com/advisories/16044
http://secunia.com/advisories/16059
SuSE Security Announcement: SUSE-SA:2005:045 (Google Search)
http://www.novell.com/linux/security/advisories/2005_45_mozilla.html
SuSE Security Announcement: SUSE-SR:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_sr.html
http://www.vupen.com/english/advisories/2005/1075
Common Vulnerability Exposure (CVE) ID: CVE-2005-2265
https://bugzilla.mozilla.org/show_bug.cgi?id=295854
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100008
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A417
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A781
Common Vulnerability Exposure (CVE) ID: CVE-2005-2266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773
http://secunia.com/advisories/15549
http://secunia.com/advisories/15551
http://secunia.com/advisories/15553
XForce ISS Database: mozilla-frame-topfocus-xss(21332)
https://exchange.xforce.ibmcloud.com/vulnerabilities/21332
Common Vulnerability Exposure (CVE) ID: CVE-2005-2269
https://bugzilla.mozilla.org/show_bug.cgi?id=298892
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100004
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1258
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A729
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9777
Common Vulnerability Exposure (CVE) ID: CVE-2005-2270
CERT/CC vulnerability note: VU#652366
http://www.kb.cert.org/vuls/id/652366
https://bugzilla.mozilla.org/show_bug.cgi?id=294795
https://bugzilla.mozilla.org/show_bug.cgi?id=294799
https://bugzilla.mozilla.org/show_bug.cgi?id=295011
https://bugzilla.mozilla.org/show_bug.cgi?id=296397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A817
http://securitytracker.com/id?1014470
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.