Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57128
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2006:0608
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2006:0608.

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor. For details on the security
issues addressed with this update, please visit the referenced
advisories.

Users of SeaMonkey are advised to upgrade to this update, which contains
SeaMonkey version 1.0.3 that corrects these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2006-0608.html
http://www.redhat.com/security/updates/classification/#critical

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-3801
1016586
http://securitytracker.com/id?1016586
1016587
http://securitytracker.com/id?1016587
1016588
http://securitytracker.com/id?1016588
19181
http://www.securityfocus.com/bid/19181
19873
http://secunia.com/advisories/19873
20060703-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
20060727 rPSA-2006-0137-1 firefox
http://www.securityfocus.com/archive/1/441333/100/0/threaded
21216
http://secunia.com/advisories/21216
21228
http://secunia.com/advisories/21228
21229
http://secunia.com/advisories/21229
21243
http://secunia.com/advisories/21243
21246
http://secunia.com/advisories/21246
21250
http://secunia.com/advisories/21250
21262
http://secunia.com/advisories/21262
21269
http://secunia.com/advisories/21269
21270
http://secunia.com/advisories/21270
21336
http://secunia.com/advisories/21336
21343
http://secunia.com/advisories/21343
21358
http://secunia.com/advisories/21358
21361
http://secunia.com/advisories/21361
21529
http://secunia.com/advisories/21529
21532
http://secunia.com/advisories/21532
21631
http://secunia.com/advisories/21631
22065
http://secunia.com/advisories/22065
22066
http://secunia.com/advisories/22066
22210
http://secunia.com/advisories/22210
ADV-2006-2998
http://www.vupen.com/english/advisories/2006/2998
ADV-2006-3748
http://www.vupen.com/english/advisories/2006/3748
ADV-2006-3749
http://www.vupen.com/english/advisories/2006/3749
ADV-2008-0083
http://www.vupen.com/english/advisories/2008/0083
GLSA-200608-02
http://security.gentoo.org/glsa/glsa-200608-02.xml
GLSA-200608-03
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
HPSBUX02153
http://www.securityfocus.com/archive/1/446658/100/200/threaded
HPSBUX02156
http://www.securityfocus.com/archive/1/446657/100/200/threaded
MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
RHSA-2006:0594
http://www.redhat.com/support/errata/RHSA-2006-0594.html
RHSA-2006:0608
http://www.redhat.com/support/errata/RHSA-2006-0608.html
RHSA-2006:0609
http://rhn.redhat.com/errata/RHSA-2006-0609.html
RHSA-2006:0610
http://www.redhat.com/support/errata/RHSA-2006-0610.html
RHSA-2006:0611
http://www.redhat.com/support/errata/RHSA-2006-0611.html
SSRT061181
SSRT061236
SUSE-SA:2006:048
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
TA06-208A
http://www.us-cert.gov/cas/techalerts/TA06-208A.html
USN-327-1
https://usn.ubuntu.com/327-1/
USN-354-1
http://www.ubuntu.com/usn/usn-354-1
VU#476724
http://www.kb.cert.org/vuls/id/476724
http://www.mozilla.org/security/announce/2006/mfsa2006-44.html
https://issues.rpath.com/browse/RPL-536
https://issues.rpath.com/browse/RPL-537
mozilla-deleted-frame-code-execution(27980)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27980
oval:org.mitre.oval:def:11501
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11501
Common Vulnerability Exposure (CVE) ID: CVE-2006-3677
BugTraq ID: 19181
BugTraq ID: 19192
http://www.securityfocus.com/bid/19192
Bugtraq: 20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/441332/100/0/threaded
Bugtraq: 20060727 rPSA-2006-0137-1 firefox (Google Search)
Cert/CC Advisory: TA06-208A
CERT/CC vulnerability note: VU#670060
http://www.kb.cert.org/vuls/id/670060
HPdes Security Advisory: HPSBUX02153
HPdes Security Advisory: SSRT061181
http://www.zerodayinitiative.com/advisories/ZDI-06-025.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745
RedHat Security Advisories: RHSA-2006:0609
SGI Security Advisory: 20060703-01-P
SuSE Security Announcement: SUSE-SA:2006:048 (Google Search)
XForce ISS Database: iphone-mobilesafari-dos(39998)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39998
XForce ISS Database: mozilla-javascript-navigator-code-excecution(27981)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27981
Common Vulnerability Exposure (CVE) ID: CVE-2006-3113
BugTraq ID: 19197
http://www.securityfocus.com/bid/19197
Bugtraq: 20060727 Secunia Research: Mozilla Firefox XPCOM Event Handling MemoryCorruption (Google Search)
http://www.securityfocus.com/archive/1/441330/100/0/threaded
CERT/CC vulnerability note: VU#239124
http://www.kb.cert.org/vuls/id/239124
http://security.gentoo.org/glsa/glsa-200608-04.xml
HPdes Security Advisory: HPSBUX02156
HPdes Security Advisory: SSRT061236
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
http://secunia.com/secunia_research/2006-53/advisory/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10261
http://secunia.com/advisories/21275
http://secunia.com/advisories/21607
http://secunia.com/advisories/22055
https://usn.ubuntu.com/329-1/
http://www.ubuntu.com/usn/usn-350-1
XForce ISS Database: mozilla-xpcom-memory-corruption(27982)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27982
Common Vulnerability Exposure (CVE) ID: CVE-2006-3802
21275
21607
22055
GLSA-200608-04
MDKSA-2006:146
USN-329-1
USN-350-1
http://www.mozilla.org/security/announce/2006/mfsa2006-47.html
mozilla-dom-method-xss(27983)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27983
oval:org.mitre.oval:def:9611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9611
Common Vulnerability Exposure (CVE) ID: CVE-2006-3803
VU#265964
http://www.kb.cert.org/vuls/id/265964
http://www.mozilla.org/security/announce/2006/mfsa2006-48.html
mozilla-javascript-garbage-race-condition(27984)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27984
oval:org.mitre.oval:def:10635
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10635
Common Vulnerability Exposure (CVE) ID: CVE-2006-3804
102763
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1
ADV-2007-0058
http://www.vupen.com/english/advisories/2007/0058
VU#897540
http://www.kb.cert.org/vuls/id/897540
http://www.mozilla.org/security/announce/2006/mfsa2006-49.html
mozilla-vcard-base64-bo(27985)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27985
oval:org.mitre.oval:def:11395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11395
Common Vulnerability Exposure (CVE) ID: CVE-2006-3805
21634
http://secunia.com/advisories/21634
21654
http://secunia.com/advisories/21654
21675
http://secunia.com/advisories/21675
22342
http://secunia.com/advisories/22342
DSA-1159
http://www.debian.org/security/2006/dsa-1159
DSA-1160
http://www.debian.org/security/2006/dsa-1160
DSA-1161
http://www.debian.org/security/2006/dsa-1161
USN-361-1
http://www.ubuntu.com/usn/usn-361-1
VU#876420
http://www.kb.cert.org/vuls/id/876420
http://www.mozilla.org/security/announce/2006/mfsa2006-50.html
mozilla-garbage-collection-object-deletion(27986)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27986
oval:org.mitre.oval:def:10690
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10690
Common Vulnerability Exposure (CVE) ID: CVE-2006-3806
VU#655892
http://www.kb.cert.org/vuls/id/655892
mozilla-javascript-engine-overflow(27987)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27987
oval:org.mitre.oval:def:11232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11232
Common Vulnerability Exposure (CVE) ID: CVE-2006-3807
VU#687396
http://www.kb.cert.org/vuls/id/687396
http://www.mozilla.org/security/announce/2006/mfsa2006-51.html
mozilla-js-constructor-code-execution(27988)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27988
oval:org.mitre.oval:def:10374
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10374
Common Vulnerability Exposure (CVE) ID: CVE-2006-3808
http://www.mozilla.org/security/announce/2006/mfsa2006-52.html
mozilla-pac-code-execution(27989)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27989
oval:org.mitre.oval:def:10845
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10845
Common Vulnerability Exposure (CVE) ID: CVE-2006-3809
http://www.mozilla.org/security/announce/2006/mfsa2006-53.html
mozilla-universalbrowserread-escalation(27990)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27990
oval:org.mitre.oval:def:9753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9753
Common Vulnerability Exposure (CVE) ID: CVE-2006-3810
VU#911004
http://www.kb.cert.org/vuls/id/911004
http://www.mozilla.org/security/announce/2006/mfsa2006-54.html
mozilla-xpcnativewrapper-xss(27991)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27991
oval:org.mitre.oval:def:10113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10113
Common Vulnerability Exposure (CVE) ID: CVE-2006-3811
102971
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102971-1
25839
http://secunia.com/advisories/25839
ADV-2007-2350
http://www.vupen.com/english/advisories/2007/2350
VU#527676
http://www.kb.cert.org/vuls/id/527676
http://www.mozilla.org/security/announce/2006/mfsa2006-55.html
mozilla-multiple-memory-corruption(27992)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27992
oval:org.mitre.oval:def:9934
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9934
Common Vulnerability Exposure (CVE) ID: CVE-2006-3812
VU#398492
http://www.kb.cert.org/vuls/id/398492
http://www.mozilla.org/security/announce/2006/mfsa2006-56.html
mozilla-chrome-information-disclosure(27993)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27993
oval:org.mitre.oval:def:11013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.