Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.57184
Categoría:Ubuntu Local Security Checks
Título:Ubuntu USN-323-1 (mozilla)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to mozilla
announced via advisory USN-323-1.

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

For details on the issues addressed with this update, please
visit the referenced advisories.

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
mozilla-browser 2:1.7.13-0ubuntu05.04.1
mozilla-mailnews 2:1.7.13-0ubuntu05.04.1
mozilla-psm 2:1.7.13-0ubuntu05.04.1

Ubuntu 5.10:
mozilla-browser 2:1.7.13-0ubuntu5.10.1
mozilla-mailnews 2:1.7.13-0ubuntu5.10.1
mozilla-psm 2:1.7.13-0ubuntu5.10.1

After a standard system upgrade you need to restart Mozilla to effect
the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-323-1

Risk factor : Critical

CVSS Score:
9.3

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-2775
BugTraq ID: 18228
http://www.securityfocus.com/bid/18228
Bugtraq: 20060602 rPSA-2006-0091-1 firefox thunderbird (Google Search)
http://www.securityfocus.com/archive/1/435795/100/0/threaded
Cert/CC Advisory: TA06-153A
http://www.us-cert.gov/cas/techalerts/TA06-153A.html
CERT/CC vulnerability note: VU#243153
http://www.kb.cert.org/vuls/id/243153
Debian Security Information: DSA-1118 (Google Search)
http://www.debian.org/security/2006/dsa-1118
Debian Security Information: DSA-1120 (Google Search)
http://www.debian.org/security/2006/dsa-1120
Debian Security Information: DSA-1134 (Google Search)
http://www.debian.org/security/2006/dsa-1134
http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml
HPdes Security Advisory: HPSBUX02153
http://www.securityfocus.com/archive/1/446658/100/200/threaded
HPdes Security Advisory: HPSBUX02156
http://www.securityfocus.com/archive/1/446657/100/200/threaded
HPdes Security Advisory: SSRT061181
HPdes Security Advisory: SSRT061236
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
http://securitytracker.com/id?1016202
http://securitytracker.com/id?1016214
http://secunia.com/advisories/20376
http://secunia.com/advisories/20382
http://secunia.com/advisories/20561
http://secunia.com/advisories/20709
http://secunia.com/advisories/21176
http://secunia.com/advisories/21178
http://secunia.com/advisories/21183
http://secunia.com/advisories/21188
http://secunia.com/advisories/21210
http://secunia.com/advisories/21324
http://secunia.com/advisories/21532
http://secunia.com/advisories/21607
http://secunia.com/advisories/22065
http://secunia.com/advisories/22066
SuSE Security Announcement: SUSE-SA:2006:035 (Google Search)
http://www.novell.com/linux/security/advisories/2006_35_mozilla.html
https://usn.ubuntu.com/296-1/
https://usn.ubuntu.com/296-2/
https://usn.ubuntu.com/297-1/
https://usn.ubuntu.com/297-3/
https://usn.ubuntu.com/323-1/
http://www.vupen.com/english/advisories/2006/2106
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3749
http://www.vupen.com/english/advisories/2008/0083
XForce ISS Database: mozilla-xul-code-execution(26846)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26846
Common Vulnerability Exposure (CVE) ID: CVE-2006-2776
CERT/CC vulnerability note: VU#575969
http://www.kb.cert.org/vuls/id/575969
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9849
http://www.redhat.com/support/errata/RHSA-2006-0578.html
http://www.redhat.com/support/errata/RHSA-2006-0594.html
RedHat Security Advisories: RHSA-2006:0609
http://rhn.redhat.com/errata/RHSA-2006-0609.html
http://www.redhat.com/support/errata/RHSA-2006-0610.html
http://www.redhat.com/support/errata/RHSA-2006-0611.html
http://secunia.com/advisories/21134
http://secunia.com/advisories/21269
http://secunia.com/advisories/21270
http://secunia.com/advisories/21336
http://secunia.com/advisories/21631
http://secunia.com/advisories/24108
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102800-1
http://www.vupen.com/english/advisories/2007/0573
XForce ISS Database: mozilla-contentdefined-code-execution(26848)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26848
Common Vulnerability Exposure (CVE) ID: CVE-2006-2777
CERT/CC vulnerability note: VU#237257
http://www.kb.cert.org/vuls/id/237257
http://secunia.com/advisories/20394
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1
http://www.vupen.com/english/advisories/2007/0058
XForce ISS Database: mozilla-nsiselectionprivate-code-execution(26853)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26853
Common Vulnerability Exposure (CVE) ID: CVE-2006-2778
CERT/CC vulnerability note: VU#421529
http://www.kb.cert.org/vuls/id/421529
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9703
XForce ISS Database: mozilla-crypto-signtext-bo(26849)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26849
Common Vulnerability Exposure (CVE) ID: CVE-2006-2779
CERT/CC vulnerability note: VU#466673
http://www.kb.cert.org/vuls/id/466673
Debian Security Information: DSA-1159 (Google Search)
http://www.debian.org/security/2006/dsa-1159
Debian Security Information: DSA-1160 (Google Search)
http://www.debian.org/security/2006/dsa-1160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762
http://secunia.com/advisories/21634
http://secunia.com/advisories/21654
http://secunia.com/advisories/27216
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1
http://www.vupen.com/english/advisories/2007/3488
XForce ISS Database: mozilla-browserengine-memory-corruption(26843)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26843
Common Vulnerability Exposure (CVE) ID: CVE-2006-2780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11305
Common Vulnerability Exposure (CVE) ID: CVE-2006-2781
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10247
XForce ISS Database: mozilla-vcard-doublefree-memory-corruption(26850)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26850
Common Vulnerability Exposure (CVE) ID: CVE-2006-2782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10429
XForce ISS Database: mozilla-firefox-textbox-file-access(26851)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26851
Common Vulnerability Exposure (CVE) ID: CVE-2006-2783
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10772
http://secunia.com/advisories/31074
http://secunia.com/advisories/35379
http://www.vupen.com/english/advisories/2008/2094/references
http://www.vupen.com/english/advisories/2009/1522
XForce ISS Database: mozilla-bom-utf8-xss(26852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26852
Common Vulnerability Exposure (CVE) ID: CVE-2006-2784
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9768
XForce ISS Database: mozilla-pluginspage-code-execution(26847)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26847
Common Vulnerability Exposure (CVE) ID: CVE-2006-2785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10545
XForce ISS Database: mozilla-viewimage-xss(26845)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26845
Common Vulnerability Exposure (CVE) ID: CVE-2006-2786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966
XForce ISS Database: mozilla-http-response-smuggling(26844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26844
Common Vulnerability Exposure (CVE) ID: CVE-2006-2787
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9491
XForce ISS Database: mozilla-valueof-sandbox-bypass(26842)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26842
Common Vulnerability Exposure (CVE) ID: CVE-2006-1729
BugTraq ID: 17516
http://www.securityfocus.com/bid/17516
Debian Security Information: DSA-1044 (Google Search)
http://www.debian.org/security/2006/dsa-1044
Debian Security Information: DSA-1046 (Google Search)
http://www.debian.org/security/2006/dsa-1046
Debian Security Information: DSA-1051 (Google Search)
http://www.debian.org/security/2006/dsa-1051
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html
http://www.securityfocus.com/archive/1/436296/100/0/threaded
http://www.securityfocus.com/archive/1/436338/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929
http://www.redhat.com/support/errata/RHSA-2006-0328.html
http://www.redhat.com/support/errata/RHSA-2006-0329.html
SCO Security Bulletin: SCOSA-2006.26
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt
http://secunia.com/advisories/19631
http://secunia.com/advisories/19649
http://secunia.com/advisories/19696
http://secunia.com/advisories/19714
http://secunia.com/advisories/19721
http://secunia.com/advisories/19729
http://secunia.com/advisories/19746
http://secunia.com/advisories/19759
http://secunia.com/advisories/19794
http://secunia.com/advisories/19811
http://secunia.com/advisories/19852
http://secunia.com/advisories/19862
http://secunia.com/advisories/19863
http://secunia.com/advisories/19902
http://secunia.com/advisories/19941
http://secunia.com/advisories/21033
http://secunia.com/advisories/21622
SGI Security Advisory: 20060404-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1
SuSE Security Announcement: SUSE-SA:2006:021 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html
https://usn.ubuntu.com/271-1/
https://usn.ubuntu.com/275-1/
http://www.vupen.com/english/advisories/2006/1356
http://www.vupen.com/english/advisories/2006/3391
XForce ISS Database: mozilla-textbox-file-access(25823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25823
Common Vulnerability Exposure (CVE) ID: CVE-2005-0752
BugTraq ID: 13228
http://www.securityfocus.com/bid/13228
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100024
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10279
http://www.redhat.com/support/errata/RHSA-2005-383.html
http://secunia.com/advisories/14938
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.