Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71269
Category:FreeBSD Local Security Checks
Title:FreeBSD Ports: firefox
Summary:The remote host is missing an update to the system; as announced in the referenced advisory.
Description:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following packages are affected:

firefox
linux-firefox
linux-seamonkey
linux-thunderbird
seamonkey
thunderbird
libxul

CVE-2011-1187
Google Chrome before 10.0.648.127 allows remote attackers to bypass
the Same Origin Policy via unspecified vectors, related to an 'error
message leak.'
CVE-2011-3062
Off-by-one error in the OpenType Sanitizer in Google Chrome before
18.0.1025.142 allows remote attackers to cause a denial of service or
possibly have unspecified other impact via a crafted OpenType file.
CVE-2012-0467
Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird
5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey
before 2.9 allow remote attackers to cause a denial of service (memory
corruption and application crash) or possibly execute arbitrary code
via unknown vectors.
CVE-2012-0468
The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird
5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to
cause a denial of service (assertion failure and memory corruption) or
possibly execute arbitrary code via vectors related to jsval.h and the
js::array_shift function.
CVE-2012-0469
Use-after-free vulnerability in the
mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace function
in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4,
Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and
SeaMonkey before 2.9 allows remote attackers to execute arbitrary code
via vectors related to crafted IndexedDB data.

Text truncated. Please see the references for more information.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1187
BugTraq ID: 46785
http://www.securityfocus.com/bid/46785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14369
http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055
http://www.vupen.com/english/advisories/2011/0628
XForce ISS Database: google-unspecified-info-disc(65951)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65951
Common Vulnerability Exposure (CVE) ID: CVE-2011-3062
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081
http://osvdb.org/80740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15488
http://www.securitytracker.com/id?1026877
http://secunia.com/advisories/48618
http://secunia.com/advisories/48691
http://secunia.com/advisories/48763
XForce ISS Database: chrome-sanitizer-code-exec(74412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74412
Common Vulnerability Exposure (CVE) ID: CVE-2012-0467
BugTraq ID: 53223
http://www.securityfocus.com/bid/53223
Debian Security Information: DSA-2457 (Google Search)
http://www.debian.org/security/2012/dsa-2457
Debian Security Information: DSA-2458 (Google Search)
http://www.debian.org/security/2012/dsa-2458
Debian Security Information: DSA-2464 (Google Search)
http://www.debian.org/security/2012/dsa-2464
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17074
http://secunia.com/advisories/48920
http://secunia.com/advisories/48922
Common Vulnerability Exposure (CVE) ID: CVE-2012-0468
BugTraq ID: 53221
http://www.securityfocus.com/bid/53221
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771
Common Vulnerability Exposure (CVE) ID: CVE-2012-0469
BugTraq ID: 53220
http://www.securityfocus.com/bid/53220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16734
Common Vulnerability Exposure (CVE) ID: CVE-2012-0470
BugTraq ID: 53225
http://www.securityfocus.com/bid/53225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16989
Common Vulnerability Exposure (CVE) ID: CVE-2012-0471
BugTraq ID: 53219
http://www.securityfocus.com/bid/53219
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961
Common Vulnerability Exposure (CVE) ID: CVE-2012-0472
BugTraq ID: 53218
http://www.securityfocus.com/bid/53218
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17067
Common Vulnerability Exposure (CVE) ID: CVE-2012-0473
BugTraq ID: 53231
http://www.securityfocus.com/bid/53231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16113
Common Vulnerability Exposure (CVE) ID: CVE-2012-0474
BugTraq ID: 53228
http://www.securityfocus.com/bid/53228
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16107
Common Vulnerability Exposure (CVE) ID: CVE-2012-0475
BugTraq ID: 53230
http://www.securityfocus.com/bid/53230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16279
XForce ISS Database: firefox-websocket-sec-bypass(75153)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75153
Common Vulnerability Exposure (CVE) ID: CVE-2012-0477
BugTraq ID: 53229
http://www.securityfocus.com/bid/53229
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889
XForce ISS Database: firefox-iso2022kr-xss(75154)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75154
Common Vulnerability Exposure (CVE) ID: CVE-2012-0478
BugTraq ID: 53227
http://www.securityfocus.com/bid/53227
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16893
XForce ISS Database: firefox-teximage2d-dos(75155)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75155
Common Vulnerability Exposure (CVE) ID: CVE-2012-0479
BugTraq ID: 53224
http://www.securityfocus.com/bid/53224
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17011
XForce ISS Database: firefox-rss-spoofing(75156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75156
Common Vulnerability Exposure (CVE) ID: CVE-2012-1126
1026765
http://www.securitytracker.com/id?1026765
48508
http://secunia.com/advisories/48508
48758
http://secunia.com/advisories/48758
48797
http://secunia.com/advisories/48797
48822
http://secunia.com/advisories/48822
48918
http://secunia.com/advisories/48918
48951
http://secunia.com/advisories/48951
48973
http://secunia.com/advisories/48973
52318
http://www.securityfocus.com/bid/52318
APPLE-SA-2012-09-19-1
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
GLSA-201204-04
http://security.gentoo.org/glsa/glsa-201204-04.xml
MDVSA-2012:057
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
RHSA-2012:0467
http://rhn.redhat.com/errata/RHSA-2012-0467.html
SUSE-SU-2012:0483
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
SUSE-SU-2012:0484
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
SUSE-SU-2012:0521
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
USN-1403-1
http://www.ubuntu.com/usn/USN-1403-1
[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
http://www.openwall.com/lists/oss-security/2012/03/06/16
http://support.apple.com/kb/HT5503
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=733512
https://bugzilla.redhat.com/show_bug.cgi?id=800581
openSUSE-SU-2012:0489
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1127
https://bugzilla.redhat.com/show_bug.cgi?id=800583
Common Vulnerability Exposure (CVE) ID: CVE-2012-1128
https://bugzilla.redhat.com/show_bug.cgi?id=800584
Common Vulnerability Exposure (CVE) ID: CVE-2012-1129
https://bugzilla.redhat.com/show_bug.cgi?id=800585
Common Vulnerability Exposure (CVE) ID: CVE-2012-1130
https://bugzilla.redhat.com/show_bug.cgi?id=800587
Common Vulnerability Exposure (CVE) ID: CVE-2012-1131
https://bugzilla.redhat.com/show_bug.cgi?id=800589
Common Vulnerability Exposure (CVE) ID: CVE-2012-1132
https://bugzilla.redhat.com/show_bug.cgi?id=800590
Common Vulnerability Exposure (CVE) ID: CVE-2012-1133
48300
http://secunia.com/advisories/48300
DSA-2428
http://www.debian.org/security/2012/dsa-2428
https://bugzilla.redhat.com/show_bug.cgi?id=800591
Common Vulnerability Exposure (CVE) ID: CVE-2012-1134
https://bugzilla.redhat.com/show_bug.cgi?id=800592
Common Vulnerability Exposure (CVE) ID: CVE-2012-1135
https://bugzilla.redhat.com/show_bug.cgi?id=800593
Common Vulnerability Exposure (CVE) ID: CVE-2012-1136
https://bugzilla.redhat.com/show_bug.cgi?id=800594
Common Vulnerability Exposure (CVE) ID: CVE-2012-1137
https://bugzilla.redhat.com/show_bug.cgi?id=800595
Common Vulnerability Exposure (CVE) ID: CVE-2012-1138
https://bugzilla.redhat.com/show_bug.cgi?id=800597
Common Vulnerability Exposure (CVE) ID: CVE-2012-1139
https://bugzilla.redhat.com/show_bug.cgi?id=800598
Common Vulnerability Exposure (CVE) ID: CVE-2012-1140
https://bugzilla.redhat.com/show_bug.cgi?id=800600
Common Vulnerability Exposure (CVE) ID: CVE-2012-1141
https://bugzilla.redhat.com/show_bug.cgi?id=800602
Common Vulnerability Exposure (CVE) ID: CVE-2012-1142
https://bugzilla.redhat.com/show_bug.cgi?id=800604
Common Vulnerability Exposure (CVE) ID: CVE-2012-1143
https://bugzilla.redhat.com/show_bug.cgi?id=800606
Common Vulnerability Exposure (CVE) ID: CVE-2012-1144
https://bugzilla.redhat.com/show_bug.cgi?id=800607
CopyrightCopyright (C) 2012 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.