Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61052
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
Summary:The remote host is missing updates announced in;advisory GLSA 200805-18.
Description:Summary:
The remote host is missing updates announced in
advisory GLSA 200805-18.

Vulnerability Insight:
Multiple vulnerabilities have been reported in Mozilla Firefox,
Thunderbird, SeaMonkey and XULRunner, some of which may allow
user-assisted execution of arbitrary code.

Solution:
Upgrade to the latest package. For details, please visit the
referenced security advisory.

NOTE: The crash vulnerability (CVE-2008-1380) is currently unfixed in the
SeaMonkey binary ebuild, as no precompiled packages have been released.
Until an update is available, we recommend all SeaMonkey users to disable
JavaScript, use Firefox for JavaScript-enabled browsing, or switch to the
SeaMonkey source ebuild.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-4879
BugTraq ID: 28448
http://www.securityfocus.com/bid/28448
Bugtraq: 20080327 rPSA-2008-0128-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/490196/100/0/threaded
Cert/CC Advisory: TA08-087A
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
Debian Security Information: DSA-1532 (Google Search)
http://www.debian.org/security/2008/dsa-1532
Debian Security Information: DSA-1534 (Google Search)
http://www.debian.org/security/2008/dsa-1534
Debian Security Information: DSA-1535 (Google Search)
http://www.debian.org/security/2008/dsa-1535
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://0x90.eu/ff_tls_poc.html
http://www.securitytracker.com/id?1019704
http://secunia.com/advisories/29526
http://secunia.com/advisories/29539
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://secunia.com/advisories/29558
http://secunia.com/advisories/29560
http://secunia.com/advisories/29616
http://secunia.com/advisories/29645
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SuSE Security Announcement: SUSE-SA:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://www.ubuntu.com/usn/usn-592-1
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/1793/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0304
BugTraq ID: 28012
http://www.securityfocus.com/bid/28012
CERT/CC vulnerability note: VU#661651
http://www.kb.cert.org/vuls/id/661651
Debian Security Information: DSA-1621 (Google Search)
http://www.debian.org/security/2008/dsa-1621
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=668
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11075
http://securitytracker.com/id?1019504
http://secunia.com/advisories/29098
http://secunia.com/advisories/29133
http://secunia.com/advisories/29167
http://secunia.com/advisories/29211
http://secunia.com/advisories/31043
http://secunia.com/advisories/31253
http://secunia.com/advisories/33433
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://www.ubuntu.com/usn/usn-582-1
http://www.ubuntu.com/usn/usn-582-2
http://www.vupen.com/english/advisories/2008/2091/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0412
BugTraq ID: 27683
http://www.securityfocus.com/bid/27683
Bugtraq: 20080209 rPSA-2008-0051-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/487826/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0001-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/488002/100/0/threaded
Bugtraq: 20080229 rPSA-2008-0093-1 thunderbird (Google Search)
http://www.securityfocus.com/archive/1/488971/100/0/threaded
Debian Security Information: DSA-1484 (Google Search)
http://www.debian.org/security/2008/dsa-1484
Debian Security Information: DSA-1485 (Google Search)
http://www.debian.org/security/2008/dsa-1485
Debian Security Information: DSA-1489 (Google Search)
http://www.debian.org/security/2008/dsa-1489
Debian Security Information: DSA-1506 (Google Search)
http://www.debian.org/security/2008/dsa-1506
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10573
http://www.redhat.com/support/errata/RHSA-2008-0103.html
http://www.redhat.com/support/errata/RHSA-2008-0104.html
http://www.redhat.com/support/errata/RHSA-2008-0105.html
http://www.securitytracker.com/id?1019320
http://secunia.com/advisories/28754
http://secunia.com/advisories/28758
http://secunia.com/advisories/28766
http://secunia.com/advisories/28808
http://secunia.com/advisories/28815
http://secunia.com/advisories/28818
http://secunia.com/advisories/28839
http://secunia.com/advisories/28864
http://secunia.com/advisories/28865
http://secunia.com/advisories/28877
http://secunia.com/advisories/28879
http://secunia.com/advisories/28924
http://secunia.com/advisories/28939
http://secunia.com/advisories/28958
http://secunia.com/advisories/29049
http://secunia.com/advisories/29086
http://secunia.com/advisories/29164
http://secunia.com/advisories/29567
SuSE Security Announcement: SUSE-SA:2008:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://www.ubuntu.com/usn/usn-576-1
http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0454/references
http://www.vupen.com/english/advisories/2008/0627/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0413
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385
http://www.securitytracker.com/id?1019321
Common Vulnerability Exposure (CVE) ID: CVE-2008-0414
1019330
http://www.securitytracker.com/id?1019330
20080209 rPSA-2008-0051-1 firefox
20080212 FLEA-2008-0001-1 firefox
238492
27683
28758
28815
28839
28864
28865
28877
28879
28924
28939
28958
29049
29086
29567
30327
30620
ADV-2008-0453
ADV-2008-0627
ADV-2008-1793
DSA-1484
DSA-1485
DSA-1489
DSA-1506
FEDORA-2008-1435
FEDORA-2008-1459
FEDORA-2008-1535
GLSA-200805-18
MDVSA-2008:048
SUSE-SA:2008:008
USN-576-1
http://browser.netscape.com/releasenotes/
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://www.mozilla.org/security/announce/2008/mfsa2008-02.html
https://bugzilla.mozilla.org/buglist.cgi?bug_id=404451%2C408034%2C404391%2C405299
Common Vulnerability Exposure (CVE) ID: CVE-2008-0415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9897
http://www.securitytracker.com/id?1019327
Common Vulnerability Exposure (CVE) ID: CVE-2008-0416
239546
29303
http://www.securityfocus.com/bid/29303
29541
31043
ADV-2008-2091
JVN#21563357
http://jvn.jp/en/jp/JVN21563357/index.html
JVNDB-2008-000021
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html
TA08-087A
TLSA-2008-9
http://www.turbolinux.com/security/2008/TLSA-2008-9.txt
https://usn.ubuntu.com/576-1/
USN-592-1
firefox-character-encoding-xss(40488)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40488
http://www.mozilla.org/security/announce/2008/mfsa2008-13.html
https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161
Common Vulnerability Exposure (CVE) ID: CVE-2008-0417
1019334
http://www.securitytracker.com/id?1019334
28766
28818
RHSA-2008:0103
RHSA-2008:0104
http://www.mozilla.org/security/announce/2008/mfsa2008-04.html
https://bugzilla.mozilla.org/show_bug.cgi?id=394610
oval:org.mitre.oval:def:11154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11154
Common Vulnerability Exposure (CVE) ID: CVE-2008-0418
BugTraq ID: 27406
http://www.securityfocus.com/bid/27406
CERT/CC vulnerability note: VU#309608
http://www.kb.cert.org/vuls/id/309608
http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705
http://www.securitytracker.com/id?1019329
http://secunia.com/advisories/28622/
http://www.vupen.com/english/advisories/2008/0263
Common Vulnerability Exposure (CVE) ID: CVE-2008-0419
CERT/CC vulnerability note: VU#879056
http://www.kb.cert.org/vuls/id/879056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652
http://www.securitytracker.com/id?1019328
Common Vulnerability Exposure (CVE) ID: CVE-2008-0420
BugTraq ID: 27826
http://www.securityfocus.com/bid/27826
Bugtraq: 20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service (Google Search)
http://www.securityfocus.com/archive/1/488264/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10119
http://securitytracker.com/id?1019434
XForce ISS Database: firefox-bmp-dos(40606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40606
XForce ISS Database: firefox-bmp-information-disclosure(40491)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40491
Common Vulnerability Exposure (CVE) ID: CVE-2008-0591
BugTraq ID: 24293
http://www.securityfocus.com/bid/24293
Bugtraq: 20070604 Assorted browser vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/470446/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html
http://lcamtuf.coredump.cx/ffclick2/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10900
http://www.securitytracker.com/id?1019339
http://securityreason.com/securityalert/2781
Common Vulnerability Exposure (CVE) ID: CVE-2008-0592
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9972
http://www.securitytracker.com/id?1019340
Common Vulnerability Exposure (CVE) ID: CVE-2008-0593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075
http://www.securitytracker.com/id?1019341
Common Vulnerability Exposure (CVE) ID: CVE-2008-0594
1019342
http://www.securitytracker.com/id?1019342
http://www.mozilla.org/security/announce/2008/mfsa2008-11.html
https://bugzilla.mozilla.org/show_bug.cgi?id=408164
Common Vulnerability Exposure (CVE) ID: CVE-2008-1233
CERT/CC vulnerability note: VU#466521
http://www.kb.cert.org/vuls/id/466521
Debian Security Information: DSA-1574 (Google Search)
http://www.debian.org/security/2008/dsa-1574
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11078
http://www.redhat.com/support/errata/RHSA-2008-0207.html
RedHat Security Advisories: RHSA-2008:0208
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securitytracker.com/id?1019694
http://secunia.com/advisories/29391
http://secunia.com/advisories/29548
http://secunia.com/advisories/29550
http://secunia.com/advisories/29607
http://secunia.com/advisories/30016
http://secunia.com/advisories/30094
http://secunia.com/advisories/30105
http://secunia.com/advisories/30192
http://secunia.com/advisories/30370
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://www.ubuntu.com/usn/usn-605-1
http://www.vupen.com/english/advisories/2008/0999/references
XForce ISS Database: mozilla-settimeout-code-execution(41443)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41443
Common Vulnerability Exposure (CVE) ID: CVE-2008-1234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9551
XForce ISS Database: firefox-eventhandlers-xss(41455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41455
Common Vulnerability Exposure (CVE) ID: CVE-2008-1235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10980
XForce ISS Database: mozilla-principal-code-execution(41457)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41457
Common Vulnerability Exposure (CVE) ID: CVE-2008-1236
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788
http://www.securitytracker.com/id?1019695
XForce ISS Database: mozilla-layoutengine-code-execution(41445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41445
Common Vulnerability Exposure (CVE) ID: CVE-2008-1237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651
SuSE Security Announcement: SUSE-SR:2008:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
XForce ISS Database: firefox-javascript-engine-code-execution(41446)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41446
Common Vulnerability Exposure (CVE) ID: CVE-2008-1238
1019703
http://www.securitytracker.com/id?1019703
20080327 rPSA-2008-0128-1 firefox
28448
29391
29526
29539
29547
29550
29558
29560
29607
29616
29645
ADV-2008-0998
DSA-1532
DSA-1534
DSA-1535
MDVSA-2008:080
RHSA-2008:0207
RHSA-2008:0208
RHSA-2008:0209
SUSE-SA:2008:019
http://sla.ckers.org/forum/read.php?10%2C20033
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128
http://www.mozilla.org/security/announce/2008/mfsa2008-16.html
mozilla-http-referrer-spoofing(41449)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41449
oval:org.mitre.oval:def:9889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9889
Common Vulnerability Exposure (CVE) ID: CVE-2008-1240
XForce ISS Database: mozilla-liveconnect-unauthorized-access(41458)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41458
Common Vulnerability Exposure (CVE) ID: CVE-2008-1241
1019700
http://www.securitytracker.com/id?1019700
firefox-xul-popup-spoofing(41454)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41454
http://www.mozilla.org/security/announce/2008/mfsa2008-19.html
oval:org.mitre.oval:def:11163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11163
Common Vulnerability Exposure (CVE) ID: CVE-2008-1380
1019873
http://www.securitytracker.com/id?1019873
20080508 FLEA-2008-0008-1 firefox
http://www.securityfocus.com/archive/1/491838/100/0/threaded
http://www.securityfocus.com/bid/28818
29787
http://secunia.com/advisories/29787
29793
http://secunia.com/advisories/29793
29828
http://secunia.com/advisories/29828
29860
http://secunia.com/advisories/29860
29883
http://secunia.com/advisories/29883
29908
http://secunia.com/advisories/29908
29911
http://secunia.com/advisories/29911
29912
http://secunia.com/advisories/29912
29947
http://secunia.com/advisories/29947
30012
http://secunia.com/advisories/30012
30029
http://secunia.com/advisories/30029
30192
30717
http://secunia.com/advisories/30717
31023
http://secunia.com/advisories/31023
31377
http://secunia.com/advisories/31377
33434
http://secunia.com/advisories/33434
ADV-2008-1251
http://www.vupen.com/english/advisories/2008/1251/references
DSA-1555
http://www.debian.org/security/2008/dsa-1555
DSA-1558
http://www.debian.org/security/2008/dsa-1558
DSA-1562
http://www.debian.org/security/2008/dsa-1562
DSA-1696
http://www.debian.org/security/2009/dsa-1696
FEDORA-2008-3231
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html
FEDORA-2008-3264
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html
FEDORA-2008-3519
FEDORA-2008-3557
GLSA-200808-03
http://security.gentoo.org/glsa/glsa-200808-03.xml
MDVSA-2008:110
http://www.mandriva.com/security/advisories?name=MDVSA-2008:110
RHSA-2008:0222
http://www.redhat.com/support/errata/RHSA-2008-0222.html
RHSA-2008:0223
http://www.redhat.com/support/errata/RHSA-2008-0223.html
RHSA-2008:0224
http://www.redhat.com/support/errata/RHSA-2008-0224.html
SSA:2008-108-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769
SSA:2008-191-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
SUSE-SR:2008:011
SUSE-SR:2008:013
http://www.novell.com/linux/security/advisories/2008_13_sr.html
USN-602-1
http://www.ubuntu.com/usn/usn-602-1
VU#441529
http://www.kb.cert.org/vuls/id/441529
http://www.mozilla.org/security/announce/2008/mfsa2008-20.html
https://bugzilla.mozilla.org/show_bug.cgi?id=425576
mozilla-garbage-code-execution(41857)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41857
oval:org.mitre.oval:def:10752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752
CopyrightCopyright (C) 2008 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.