Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.61473
Categoría:Slackware Local Security Checks
Título:Slackware: Security Advisory (SSA:2008-210-05)
Resumen:The remote host is missing an update for the 'mozilla-thunderbird' package(s) announced via the SSA:2008-210-05 advisory.
Descripción:Summary:
The remote host is missing an update for the 'mozilla-thunderbird' package(s) announced via the SSA:2008-210-05 advisory.

Vulnerability Insight:
New mozilla-thunderbird packages are available for Slackware 10.2, 11.0, 12.0,
12.1, and -current to fix security issues.

More details about the issues may be found on the Mozilla site:

[link moved to references]


Here are the details from the Slackware 12.1 ChangeLog:
+--------------------------+
patches/packages/mozilla-thunderbird-2.0.0.16-i686-1.tgz:
Upgraded to thunderbird-2.0.0.16.
This upgrade fixes some more security bugs.
For more information, see:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'mozilla-thunderbird' package(s) on Slackware 10.2, Slackware 11.0, Slackware 12.0, Slackware 12.1, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-2785
BugTraq ID: 29802
http://www.securityfocus.com/bid/29802
Bugtraq: 20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/494504/100/0/threaded
Bugtraq: 20080729 rPSA-2008-0238-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/494860/100/0/threaded
Debian Security Information: DSA-1614 (Google Search)
http://www.debian.org/security/2008/dsa-1614
Debian Security Information: DSA-1615 (Google Search)
http://www.debian.org/security/2008/dsa-1615
Debian Security Information: DSA-1621 (Google Search)
http://www.debian.org/security/2008/dsa-1621
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
http://security.gentoo.org/glsa/glsa-200808-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30
http://www.zerodayinitiative.com/advisories/ZDI-08-044/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900
http://www.redhat.com/support/errata/RHSA-2008-0597.html
http://www.redhat.com/support/errata/RHSA-2008-0598.html
http://www.redhat.com/support/errata/RHSA-2008-0599.html
RedHat Security Advisories: RHSA-2008:0616
http://rhn.redhat.com/errata/RHSA-2008-0616.html
http://www.securitytracker.com/id?1020336
http://secunia.com/advisories/30761
http://secunia.com/advisories/31121
http://secunia.com/advisories/31122
http://secunia.com/advisories/31129
http://secunia.com/advisories/31144
http://secunia.com/advisories/31145
http://secunia.com/advisories/31154
http://secunia.com/advisories/31157
http://secunia.com/advisories/31176
http://secunia.com/advisories/31183
http://secunia.com/advisories/31195
http://secunia.com/advisories/31220
http://secunia.com/advisories/31253
http://secunia.com/advisories/31261
http://secunia.com/advisories/31270
http://secunia.com/advisories/31286
http://secunia.com/advisories/31306
http://secunia.com/advisories/31377
http://secunia.com/advisories/31403
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://www.ubuntu.com/usn/usn-623-1
http://www.ubuntu.com/usn/usn-626-1
http://www.ubuntu.com/usn/usn-626-2
http://www.ubuntu.com/usn/usn-629-1
http://www.vupen.com/english/advisories/2008/1873
http://www.vupen.com/english/advisories/2009/0977
XForce ISS Database: firefox-unspecified-code-execution(43167)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167
Common Vulnerability Exposure (CVE) ID: CVE-2008-2798
BugTraq ID: 30038
http://www.securityfocus.com/bid/30038
Bugtraq: 20080708 rPSA-2008-0216-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/494080/100/0/threaded
Debian Security Information: DSA-1607 (Google Search)
http://www.debian.org/security/2008/dsa-1607
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10087
http://www.redhat.com/support/errata/RHSA-2008-0547.html
http://www.redhat.com/support/errata/RHSA-2008-0549.html
http://www.redhat.com/support/errata/RHSA-2008-0569.html
http://www.securitytracker.com/id?1020419
http://secunia.com/advisories/30878
http://secunia.com/advisories/30898
http://secunia.com/advisories/30903
http://secunia.com/advisories/30911
http://secunia.com/advisories/30915
http://secunia.com/advisories/30949
http://secunia.com/advisories/31005
http://secunia.com/advisories/31008
http://secunia.com/advisories/31021
http://secunia.com/advisories/31023
http://secunia.com/advisories/31069
http://secunia.com/advisories/31076
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
SuSE Security Announcement: SUSE-SA:2008:034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
http://www.ubuntu.com/usn/usn-619-1
http://www.vupen.com/english/advisories/2008/1993/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-2799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10743
Common Vulnerability Exposure (CVE) ID: CVE-2008-2802
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11121
Common Vulnerability Exposure (CVE) ID: CVE-2008-2803
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10747
Common Vulnerability Exposure (CVE) ID: CVE-2008-2807
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9432
XForce ISS Database: firefox-propertiesfile-info-disclosure(50656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50656
Common Vulnerability Exposure (CVE) ID: CVE-2008-2809
Bugtraq: 20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483929/100/100/threaded
Bugtraq: 20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483960/100/100/threaded
Bugtraq: 20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483937/100/100/threaded
http://nils.toedtmann.net/pub/subjectAltName.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205
http://securitytracker.com/id?1018979
http://securityreason.com/securityalert/3498
XForce ISS Database: mozilla-altnames-spoofing(43524)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43524
Common Vulnerability Exposure (CVE) ID: CVE-2008-2811
CERT/CC vulnerability note: VU#607267
http://www.kb.cert.org/vuls/id/607267
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865
CopyrightCopyright (C) 2012 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.