Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2018.0018
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2018-0018)
Resumen:The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2018-0018 advisory.
Descripción:Summary:
The remote host is missing an update for the 'iceape' package(s) announced via the MGASA-2018-0018 advisory.

Vulnerability Insight:
Updated iceape packages include security fixes from upstream Seamonkey
and Firefox:

Multiple flaws were found in the way Iceape 2.48 processes various types
of web content, where loading a web page containing malicious content
could cause Iceape to crash, execute arbitrary code, or disclose
sensitive information. (CVE-2016-10196,CVE-2017-5398,CVE-2017-5399,
CVE-2017-5400,CVE-2017-5401,CVE-2017-5402,CVE-2017-5403,CVE-2017-5404,
CVE-2017-5405,CVE-2017-5406,CVE-2017-5407,CVE-2017-5409,CVE-2017-5410,
CVE-2017-5411,CVE-2017-5408,CVE-2017-5412,CVE-2017-5413,CVE-2017-5414,
CVE-2017-5415,CVE-2017-5416,CVE-2017-5417,CVE-2017-5425,CVE-2017-5426,
CVE-2017-5427,CVE-2017-5418,CVE-2017-5419,CVE-2017-5420,CVE-2017-5421,
CVE-2017-5422,CVE-2017-5429,CVE-2017-5430,CVE-2017-5432,CVE-2017-5433,
CVE-2017-5434,CVE-2017-5435,CVE-2017-5436,CVE-2017-5438,CVE-2017-5439,
CVE-2017-5440,CVE-2017-5441,CVE-2017-5442,CVE-2017-5443,CVE-2017-5444,
CVE-2017-5445,CVE-2017-5446,CVE-2017-5447,CVE-2017-5448,CVE-2017-5449,
CVE-2017-5451,CVE-2017-5454,CVE-2017-5455,CVE-2017-5456,CVE-2017-5459,
CVE-2017-5460,CVE-2017-5461,CVE-2017-5462,CVE-2017-5464,CVE-2017-5465,
CVE-2017-5466,CVE-2017-5467,CVE-2017-5469,CVE-2017-5470,CVE-2017-5472,
CVE-2017-7749,CVE-2017-7750,CVE-2017-7751,CVE-2017-7752,CVE-2017-7753,
CVE-2017-7754,CVE-2017-7755,CVE-2017-7756,CVE-2017-7757,CVE-2017-7758,
CVE-2017-7760,CVE-2017-7761,CVE-2017-7763,CVE-2017-7764,CVE-2017-7765,
CVE-2017-7766,CVE-2017-7767,CVE-2017-7768,CVE-2017-7778,CVE-2017-7779,
CVE-2017-7782,CVE-2017-7784,CVE-2017-7785,CVE-2017-7786,CVE-2017-7787,
CVE-2017-7791,CVE-2017-7792,CVE-2017-7793,CVE-2017-7798,CVE-2017-7800,
CVE-2017-7801,CVE-2017-7802,CVE-2017-7803,CVE-2017-7804,CVE-2017-7805,
CVE-2017-7807,CVE-2017-7809,CVE-2017-7810,CVE-2017-7814,CVE-2017-7818,
CVE-2017-7819,CVE-2017-7823,CVE-2017-7824,CVE-2017-7825,CVE-2017-7826,
CVE-2017-7828,CVE-2017-7830,CVE-2017-7843,CVE-2017-7845)

Affected Software/OS:
'iceape' package(s) on Mageia 5, Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-10196
BugTraq ID: 96014
http://www.securityfocus.com/bid/96014
Debian Security Information: DSA-3789 (Google Search)
http://www.debian.org/security/2017/dsa-3789
https://security.gentoo.org/glsa/201705-01
http://www.openwall.com/lists/oss-security/2017/01/31/17
http://www.openwall.com/lists/oss-security/2017/02/02/7
RedHat Security Advisories: RHSA-2017:1104
https://access.redhat.com/errata/RHSA-2017:1104
RedHat Security Advisories: RHSA-2017:1106
https://access.redhat.com/errata/RHSA-2017:1106
RedHat Security Advisories: RHSA-2017:1201
https://access.redhat.com/errata/RHSA-2017:1201
http://www.securitytracker.com/id/1038320
Common Vulnerability Exposure (CVE) ID: CVE-2017-5398
BugTraq ID: 96651
http://www.securityfocus.com/bid/96651
Debian Security Information: DSA-3805 (Google Search)
https://www.debian.org/security/2017/dsa-3805
Debian Security Information: DSA-3832 (Google Search)
https://www.debian.org/security/2017/dsa-3832
https://security.gentoo.org/glsa/201705-06
https://security.gentoo.org/glsa/201705-07
RedHat Security Advisories: RHSA-2017:0459
http://rhn.redhat.com/errata/RHSA-2017-0459.html
RedHat Security Advisories: RHSA-2017:0461
http://rhn.redhat.com/errata/RHSA-2017-0461.html
RedHat Security Advisories: RHSA-2017:0498
http://rhn.redhat.com/errata/RHSA-2017-0498.html
http://www.securitytracker.com/id/1037966
Common Vulnerability Exposure (CVE) ID: CVE-2017-5399
BugTraq ID: 96692
http://www.securityfocus.com/bid/96692
Common Vulnerability Exposure (CVE) ID: CVE-2017-5400
BugTraq ID: 96654
http://www.securityfocus.com/bid/96654
Common Vulnerability Exposure (CVE) ID: CVE-2017-5401
BugTraq ID: 96677
http://www.securityfocus.com/bid/96677
Common Vulnerability Exposure (CVE) ID: CVE-2017-5402
BugTraq ID: 96664
http://www.securityfocus.com/bid/96664
Common Vulnerability Exposure (CVE) ID: CVE-2017-5403
BugTraq ID: 96691
http://www.securityfocus.com/bid/96691
Common Vulnerability Exposure (CVE) ID: CVE-2017-5404
https://www.exploit-db.com/exploits/41660/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5405
BugTraq ID: 96693
http://www.securityfocus.com/bid/96693
Common Vulnerability Exposure (CVE) ID: CVE-2017-5406
Common Vulnerability Exposure (CVE) ID: CVE-2017-5407
Common Vulnerability Exposure (CVE) ID: CVE-2017-5408
Common Vulnerability Exposure (CVE) ID: CVE-2017-5409
BugTraq ID: 96696
http://www.securityfocus.com/bid/96696
Common Vulnerability Exposure (CVE) ID: CVE-2017-5410
Common Vulnerability Exposure (CVE) ID: CVE-2017-5411
Common Vulnerability Exposure (CVE) ID: CVE-2017-5412
Common Vulnerability Exposure (CVE) ID: CVE-2017-5413
Common Vulnerability Exposure (CVE) ID: CVE-2017-5414
Common Vulnerability Exposure (CVE) ID: CVE-2017-5415
Common Vulnerability Exposure (CVE) ID: CVE-2017-5416
Common Vulnerability Exposure (CVE) ID: CVE-2017-5417
Common Vulnerability Exposure (CVE) ID: CVE-2017-5418
Common Vulnerability Exposure (CVE) ID: CVE-2017-5419
Common Vulnerability Exposure (CVE) ID: CVE-2017-5420
Common Vulnerability Exposure (CVE) ID: CVE-2017-5421
Common Vulnerability Exposure (CVE) ID: CVE-2017-5422
Common Vulnerability Exposure (CVE) ID: CVE-2017-5425
Common Vulnerability Exposure (CVE) ID: CVE-2017-5426
BugTraq ID: 96694
http://www.securityfocus.com/bid/96694
Common Vulnerability Exposure (CVE) ID: CVE-2017-5427
Common Vulnerability Exposure (CVE) ID: CVE-2017-5429
BugTraq ID: 97940
http://www.securityfocus.com/bid/97940
Debian Security Information: DSA-3831 (Google Search)
https://www.debian.org/security/2017/dsa-3831
Common Vulnerability Exposure (CVE) ID: CVE-2017-5430
Common Vulnerability Exposure (CVE) ID: CVE-2017-5432
Common Vulnerability Exposure (CVE) ID: CVE-2017-5433
Common Vulnerability Exposure (CVE) ID: CVE-2017-5434
Common Vulnerability Exposure (CVE) ID: CVE-2017-5435
Common Vulnerability Exposure (CVE) ID: CVE-2017-5436
https://security.gentoo.org/glsa/201706-25
Common Vulnerability Exposure (CVE) ID: CVE-2017-5438
Common Vulnerability Exposure (CVE) ID: CVE-2017-5439
BugTraq ID: 103053
http://www.securityfocus.com/bid/103053
Common Vulnerability Exposure (CVE) ID: CVE-2017-5440
Common Vulnerability Exposure (CVE) ID: CVE-2017-5441
Common Vulnerability Exposure (CVE) ID: CVE-2017-5442
Common Vulnerability Exposure (CVE) ID: CVE-2017-5443
Common Vulnerability Exposure (CVE) ID: CVE-2017-5444
Common Vulnerability Exposure (CVE) ID: CVE-2017-5445
Common Vulnerability Exposure (CVE) ID: CVE-2017-5446
Common Vulnerability Exposure (CVE) ID: CVE-2017-5447
https://www.exploit-db.com/exploits/42071/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5448
Common Vulnerability Exposure (CVE) ID: CVE-2017-5449
Common Vulnerability Exposure (CVE) ID: CVE-2017-5451
Common Vulnerability Exposure (CVE) ID: CVE-2017-5454
Common Vulnerability Exposure (CVE) ID: CVE-2017-5455
Common Vulnerability Exposure (CVE) ID: CVE-2017-5456
Common Vulnerability Exposure (CVE) ID: CVE-2017-5459
Common Vulnerability Exposure (CVE) ID: CVE-2017-5460
Common Vulnerability Exposure (CVE) ID: CVE-2017-5461
BugTraq ID: 98050
http://www.securityfocus.com/bid/98050
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1344380
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes
https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461
http://www.debian.org/security/2017/dsa-3831
Debian Security Information: DSA-3872 (Google Search)
http://www.debian.org/security/2017/dsa-3872
https://security.gentoo.org/glsa/201705-04
https://www.oracle.com//security-alerts/cpujul2021.html
RedHat Security Advisories: RHSA-2017:1100
https://access.redhat.com/errata/RHSA-2017:1100
RedHat Security Advisories: RHSA-2017:1101
https://access.redhat.com/errata/RHSA-2017:1101
RedHat Security Advisories: RHSA-2017:1102
https://access.redhat.com/errata/RHSA-2017:1102
RedHat Security Advisories: RHSA-2017:1103
https://access.redhat.com/errata/RHSA-2017:1103
Common Vulnerability Exposure (CVE) ID: CVE-2017-5462
https://www.debian.org/security/2017/dsa-3872
Common Vulnerability Exposure (CVE) ID: CVE-2017-5464
Common Vulnerability Exposure (CVE) ID: CVE-2017-5465
https://www.exploit-db.com/exploits/42072/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5466
Common Vulnerability Exposure (CVE) ID: CVE-2017-5467
Common Vulnerability Exposure (CVE) ID: CVE-2017-5469
Common Vulnerability Exposure (CVE) ID: CVE-2017-5470
BugTraq ID: 99041
http://www.securityfocus.com/bid/99041
Debian Security Information: DSA-3881 (Google Search)
https://www.debian.org/security/2017/dsa-3881
Debian Security Information: DSA-3918 (Google Search)
https://www.debian.org/security/2017/dsa-3918
RedHat Security Advisories: RHSA-2017:1440
https://access.redhat.com/errata/RHSA-2017:1440
RedHat Security Advisories: RHSA-2017:1561
https://access.redhat.com/errata/RHSA-2017:1561
http://www.securitytracker.com/id/1038689
Common Vulnerability Exposure (CVE) ID: CVE-2017-5472
BugTraq ID: 99040
http://www.securityfocus.com/bid/99040
Common Vulnerability Exposure (CVE) ID: CVE-2017-7749
BugTraq ID: 99057
http://www.securityfocus.com/bid/99057
Common Vulnerability Exposure (CVE) ID: CVE-2017-7750
Common Vulnerability Exposure (CVE) ID: CVE-2017-7751
Common Vulnerability Exposure (CVE) ID: CVE-2017-7752
Common Vulnerability Exposure (CVE) ID: CVE-2017-7753
BugTraq ID: 100315
http://www.securityfocus.com/bid/100315
Debian Security Information: DSA-3928 (Google Search)
https://www.debian.org/security/2017/dsa-3928
Debian Security Information: DSA-3968 (Google Search)
https://www.debian.org/security/2017/dsa-3968
https://security.gentoo.org/glsa/201803-14
RedHat Security Advisories: RHSA-2017:2456
https://access.redhat.com/errata/RHSA-2017:2456
RedHat Security Advisories: RHSA-2017:2534
https://access.redhat.com/errata/RHSA-2017:2534
http://www.securitytracker.com/id/1039124
Common Vulnerability Exposure (CVE) ID: CVE-2017-7754
Common Vulnerability Exposure (CVE) ID: CVE-2017-7755
Common Vulnerability Exposure (CVE) ID: CVE-2017-7756
Common Vulnerability Exposure (CVE) ID: CVE-2017-7757
Common Vulnerability Exposure (CVE) ID: CVE-2017-7758
Common Vulnerability Exposure (CVE) ID: CVE-2017-7760
Common Vulnerability Exposure (CVE) ID: CVE-2017-7761
https://sourceforge.net/p/nsis/bugs/1125/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7763
Common Vulnerability Exposure (CVE) ID: CVE-2017-7764
http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts
Common Vulnerability Exposure (CVE) ID: CVE-2017-7765
Common Vulnerability Exposure (CVE) ID: CVE-2017-7766
Common Vulnerability Exposure (CVE) ID: CVE-2017-7767
Common Vulnerability Exposure (CVE) ID: CVE-2017-7768
Common Vulnerability Exposure (CVE) ID: CVE-2017-7778
Debian Security Information: DSA-3894 (Google Search)
https://www.debian.org/security/2017/dsa-3894
https://security.gentoo.org/glsa/201710-13
RedHat Security Advisories: RHSA-2017:1793
https://access.redhat.com/errata/RHSA-2017:1793
Common Vulnerability Exposure (CVE) ID: CVE-2017-7779
BugTraq ID: 100201
http://www.securityfocus.com/bid/100201
Common Vulnerability Exposure (CVE) ID: CVE-2017-7782
BugTraq ID: 100243
http://www.securityfocus.com/bid/100243
Common Vulnerability Exposure (CVE) ID: CVE-2017-7784
BugTraq ID: 100202
http://www.securityfocus.com/bid/100202
Common Vulnerability Exposure (CVE) ID: CVE-2017-7785
BugTraq ID: 100206
http://www.securityfocus.com/bid/100206
Common Vulnerability Exposure (CVE) ID: CVE-2017-7786
Common Vulnerability Exposure (CVE) ID: CVE-2017-7787
BugTraq ID: 100234
http://www.securityfocus.com/bid/100234
Common Vulnerability Exposure (CVE) ID: CVE-2017-7791
BugTraq ID: 100240
http://www.securityfocus.com/bid/100240
Common Vulnerability Exposure (CVE) ID: CVE-2017-7792
Common Vulnerability Exposure (CVE) ID: CVE-2017-7793
BugTraq ID: 101055
http://www.securityfocus.com/bid/101055
Debian Security Information: DSA-3987 (Google Search)
https://www.debian.org/security/2017/dsa-3987
Debian Security Information: DSA-4014 (Google Search)
https://www.debian.org/security/2017/dsa-4014
https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html
RedHat Security Advisories: RHSA-2017:2831
https://access.redhat.com/errata/RHSA-2017:2831
RedHat Security Advisories: RHSA-2017:2885
https://access.redhat.com/errata/RHSA-2017:2885
http://www.securitytracker.com/id/1039465
Common Vulnerability Exposure (CVE) ID: CVE-2017-7798
BugTraq ID: 100198
http://www.securityfocus.com/bid/100198
Common Vulnerability Exposure (CVE) ID: CVE-2017-7800
BugTraq ID: 100196
http://www.securityfocus.com/bid/100196
Common Vulnerability Exposure (CVE) ID: CVE-2017-7801
BugTraq ID: 100197
http://www.securityfocus.com/bid/100197
Common Vulnerability Exposure (CVE) ID: CVE-2017-7802
Common Vulnerability Exposure (CVE) ID: CVE-2017-7803
Common Vulnerability Exposure (CVE) ID: CVE-2017-7804
Common Vulnerability Exposure (CVE) ID: CVE-2017-7805
BugTraq ID: 101059
http://www.securityfocus.com/bid/101059
Debian Security Information: DSA-3998 (Google Search)
https://www.debian.org/security/2017/dsa-3998
RedHat Security Advisories: RHSA-2017:2832
https://access.redhat.com/errata/RHSA-2017:2832
Common Vulnerability Exposure (CVE) ID: CVE-2017-7807
BugTraq ID: 100242
http://www.securityfocus.com/bid/100242
Common Vulnerability Exposure (CVE) ID: CVE-2017-7809
BugTraq ID: 100203
http://www.securityfocus.com/bid/100203
Common Vulnerability Exposure (CVE) ID: CVE-2017-7810
BugTraq ID: 101054
http://www.securityfocus.com/bid/101054
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7814
Common Vulnerability Exposure (CVE) ID: CVE-2017-7818
Common Vulnerability Exposure (CVE) ID: CVE-2017-7819
Common Vulnerability Exposure (CVE) ID: CVE-2017-7823
Common Vulnerability Exposure (CVE) ID: CVE-2017-7824
BugTraq ID: 101053
http://www.securityfocus.com/bid/101053
Common Vulnerability Exposure (CVE) ID: CVE-2017-7825
Common Vulnerability Exposure (CVE) ID: CVE-2017-7826
BugTraq ID: 101832
http://www.securityfocus.com/bid/101832
Debian Security Information: DSA-4035 (Google Search)
https://www.debian.org/security/2017/dsa-4035
Debian Security Information: DSA-4061 (Google Search)
https://www.debian.org/security/2017/dsa-4061
Debian Security Information: DSA-4075 (Google Search)
https://www.debian.org/security/2017/dsa-4075
https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html
RedHat Security Advisories: RHSA-2017:3247
https://access.redhat.com/errata/RHSA-2017:3247
RedHat Security Advisories: RHSA-2017:3372
https://access.redhat.com/errata/RHSA-2017:3372
http://www.securitytracker.com/id/1039803
Common Vulnerability Exposure (CVE) ID: CVE-2017-7828
Common Vulnerability Exposure (CVE) ID: CVE-2017-7830
Common Vulnerability Exposure (CVE) ID: CVE-2017-7843
BugTraq ID: 102039
http://www.securityfocus.com/bid/102039
BugTraq ID: 102112
http://www.securityfocus.com/bid/102112
Debian Security Information: DSA-4062 (Google Search)
https://www.debian.org/security/2017/dsa-4062
https://lists.debian.org/debian-lts-announce/2017/12/msg00003.html
RedHat Security Advisories: RHSA-2017:3382
https://access.redhat.com/errata/RHSA-2017:3382
http://www.securitytracker.com/id/1039954
Common Vulnerability Exposure (CVE) ID: CVE-2017-7845
BugTraq ID: 102115
http://www.securityfocus.com/bid/102115
http://www.securitytracker.com/id/1040123
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.