Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68690
Category:FreeBSD Local Security Checks
Title:FreeBSD Ports: firefox
Summary:The remote host is missing an update to the system; as announced in the referenced advisory.
Description:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following packages are affected:

firefox
libxul
linux-firefox
linux-firefox-devel
linux-seamonkey
linux-thunderbird
seamonkey
thunderbird

For details, please visit the referenced security advisories.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3766
BugTraq ID: 45326
http://www.securityfocus.com/bid/45326
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
http://www.zerodayinitiative.com/advisories/ZDI-10-264/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12649
http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.securitytracker.com/id?1024848
http://secunia.com/advisories/42716
http://secunia.com/advisories/42818
SuSE Security Announcement: SUSE-SA:2011:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
http://www.ubuntu.com/usn/USN-1019-1
http://www.vupen.com/english/advisories/2011/0030
Common Vulnerability Exposure (CVE) ID: CVE-2010-3767
Debian Security Information: DSA-2132 (Google Search)
http://www.debian.org/security/2010/dsa-2132
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12610
http://www.redhat.com/support/errata/RHSA-2010-0967.html
http://www.redhat.com/support/errata/RHSA-2010-0968.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3768
BugTraq ID: 45352
http://www.securityfocus.com/bid/45352
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12533
http://www.redhat.com/support/errata/RHSA-2010-0969.html
http://www.securitytracker.com/id?1024846
http://www.ubuntu.com/usn/USN-1020-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3769
BugTraq ID: 45345
http://www.securityfocus.com/bid/45345
http://osvdb.org/69771
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342
Common Vulnerability Exposure (CVE) ID: CVE-2010-3770
BugTraq ID: 45353
http://www.securityfocus.com/bid/45353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348
http://www.securitytracker.com/id?1024851
Common Vulnerability Exposure (CVE) ID: CVE-2010-3771
BugTraq ID: 45346
http://www.securityfocus.com/bid/45346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12343
Common Vulnerability Exposure (CVE) ID: CVE-2010-3772
BugTraq ID: 45351
http://www.securityfocus.com/bid/45351
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12324
Common Vulnerability Exposure (CVE) ID: CVE-2010-3773
BugTraq ID: 45354
http://www.securityfocus.com/bid/45354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11960
Common Vulnerability Exposure (CVE) ID: CVE-2010-3774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12512
http://www.securitytracker.com/id?1024850
Common Vulnerability Exposure (CVE) ID: CVE-2010-3775
BugTraq ID: 45355
http://www.securityfocus.com/bid/45355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11666
Common Vulnerability Exposure (CVE) ID: CVE-2010-3776
BugTraq ID: 45347
http://www.securityfocus.com/bid/45347
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12389
Common Vulnerability Exposure (CVE) ID: CVE-2010-3777
BugTraq ID: 45348
http://www.securityfocus.com/bid/45348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468
Common Vulnerability Exposure (CVE) ID: CVE-2010-3778
BugTraq ID: 45344
http://www.securityfocus.com/bid/45344
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.