Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123283
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2014-1635)
Summary:The remote host is missing an update for the 'firefox, xulrunner' package(s) announced via the ELSA-2014-1635 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox, xulrunner' package(s) announced via the ELSA-2014-1635 advisory.

Vulnerability Insight:
firefox
[31.2.0-3.0.1.el7_0]
- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one

[31.2.0-3]
- Update to 31.2.0 ESR
- Fix for mozbz#1042889

[31.1.0-7]
- Enable WebM on all arches

xulrunner
[31.2.0-1.0.1]
- Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js
- Removed XULRUNNER_VERSION from SOURCE21

[31.2.0-1]
- Update to 31.2.0

[31.1.0-3]
- move /sdk/bin to xulrunner libdir

[31.1.0-2]
- Sync preferences with Firefox package

[31.1.0-1]
- Update to 31.1.0 ESR

[31.0-2]
- Fix header wrapper for aarch64

[31.0-1]
- Update to 31.0 ESR

Affected Software/OS:
'firefox, xulrunner' package(s) on Oracle Linux 5, Oracle Linux 6, Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1574
BugTraq ID: 70436
http://www.securityfocus.com/bid/70436
Debian Security Information: DSA-3050 (Google Search)
http://www.debian.org/security/2014/dsa-3050
Debian Security Information: DSA-3061 (Google Search)
http://www.debian.org/security/2014/dsa-3061
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:1635
http://rhn.redhat.com/errata/RHSA-2014-1635.html
RedHat Security Advisories: RHSA-2014:1647
http://rhn.redhat.com/errata/RHSA-2014-1647.html
http://www.securitytracker.com/id/1031028
http://www.securitytracker.com/id/1031030
http://secunia.com/advisories/61387
http://secunia.com/advisories/61854
http://secunia.com/advisories/62021
http://secunia.com/advisories/62022
http://secunia.com/advisories/62023
SuSE Security Announcement: openSUSE-SU-2014:1343 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html
SuSE Security Announcement: openSUSE-SU-2014:1344 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:1345 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:1346 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2372-1
http://www.ubuntu.com/usn/USN-2373-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1576
BugTraq ID: 70430
http://www.securityfocus.com/bid/70430
Common Vulnerability Exposure (CVE) ID: CVE-2014-1577
BugTraq ID: 70440
http://www.securityfocus.com/bid/70440
Common Vulnerability Exposure (CVE) ID: CVE-2014-1578
BugTraq ID: 70428
http://www.securityfocus.com/bid/70428
Common Vulnerability Exposure (CVE) ID: CVE-2014-1581
BugTraq ID: 70426
http://www.securityfocus.com/bid/70426
Common Vulnerability Exposure (CVE) ID: CVE-2014-1583
BugTraq ID: 70424
http://www.securityfocus.com/bid/70424
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.