Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123309
Category:Oracle Linux Local Security Checks
Title:Oracle Linux Local Check: ELSA-2014-1246
Summary:Oracle Linux Local Security Checks ELSA-2014-1246
Description:Summary:
Oracle Linux Local Security Checks ELSA-2014-1246

Vulnerability Insight:
ELSA-2014-1246 - nss and nspr security, bug fix, and enhancement update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1740
BugTraq ID: 64944
http://www.securityfocus.com/bid/64944
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://seclists.org/fulldisclosure/2014/Dec/23
SuSE Security Announcement: openSUSE-SU-2014:0212 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
SuSE Security Announcement: openSUSE-SU-2014:0213 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
http://www.ubuntu.com/usn/USN-2088-1
XForce ISS Database: mozilla-nss-cve20131740-info-disc(90394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90394
Common Vulnerability Exposure (CVE) ID: CVE-2014-1490
BugTraq ID: 65335
http://www.securityfocus.com/bid/65335
Debian Security Information: DSA-2858 (Google Search)
http://www.debian.org/security/2014/dsa-2858
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html
https://security.gentoo.org/glsa/201504-01
http://osvdb.org/102876
http://www.securitytracker.com/id/1029717
http://www.securitytracker.com/id/1029720
http://www.securitytracker.com/id/1029721
http://secunia.com/advisories/56706
http://secunia.com/advisories/56767
http://secunia.com/advisories/56787
http://secunia.com/advisories/56858
http://secunia.com/advisories/56888
http://secunia.com/advisories/56922
SuSE Security Announcement: SUSE-SU-2014:0248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0419 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
http://www.ubuntu.com/usn/USN-2119-1
XForce ISS Database: mozilla-nss-cve20141490-code-exec(90885)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90885
Common Vulnerability Exposure (CVE) ID: CVE-2014-1491
BugTraq ID: 65332
http://www.securityfocus.com/bid/65332
Debian Security Information: DSA-2994 (Google Search)
http://www.debian.org/security/2014/dsa-2994
XForce ISS Database: firefox-nss-cve20141491-unspecified(90886)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90886
Common Vulnerability Exposure (CVE) ID: CVE-2014-1492
BugTraq ID: 66356
http://www.securityfocus.com/bid/66356
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
http://secunia.com/advisories/59866
http://secunia.com/advisories/60621
http://secunia.com/advisories/60794
SuSE Security Announcement: SUSE-SU-2014:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:0727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2014:0599 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0629 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
http://www.ubuntu.com/usn/USN-2159-1
http://www.ubuntu.com/usn/USN-2185-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1545
BugTraq ID: 67975
http://www.securityfocus.com/bid/67975
Debian Security Information: DSA-2955 (Google Search)
http://www.debian.org/security/2014/dsa-2955
Debian Security Information: DSA-2960 (Google Search)
http://www.debian.org/security/2014/dsa-2960
Debian Security Information: DSA-2962 (Google Search)
http://www.debian.org/security/2014/dsa-2962
http://www.securitytracker.com/id/1030404
http://secunia.com/advisories/58984
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59318
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59614
SuSE Security Announcement: SUSE-SU-2014:0824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0797 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2014:0819 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:0855 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://www.ubuntu.com/usn/USN-2265-1
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.