Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63424
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDVSA-2009:044 (firefox)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to firefox
announced via advisory MDVSA-2009:044.

Security vulnerabilities have been discovered and corrected in
the latest Mozilla Firefox 3.x, version 3.0.5 (CVE-2009-0352,
CVE-2009-0353, CVE-2009-0354, CVE-2009-0355, CVE-2009-0356,
CVE-2009-0357, CVE-2009-0358).

This update provides the latest Mozilla Firefox 3.x to correct
these issues.

As Mozilla Firefox 2.x has been phased out, version 3.x is also being
provided for Mandriva Linux 2008 Spring.

Affected: 2008.1, 2009.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:044
http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.6

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0352
BugTraq ID: 33598
http://www.securityfocus.com/bid/33598
Debian Security Information: DSA-1830 (Google Search)
http://www.debian.org/security/2009/dsa-1830
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699
RedHat Security Advisories: RHSA-2009:0256
http://rhn.redhat.com/errata/RHSA-2009-0256.html
http://www.redhat.com/support/errata/RHSA-2009-0257.html
http://www.redhat.com/support/errata/RHSA-2009-0258.html
http://www.securitytracker.com/id?1021663
http://secunia.com/advisories/33799
http://secunia.com/advisories/33802
http://secunia.com/advisories/33808
http://secunia.com/advisories/33809
http://secunia.com/advisories/33816
http://secunia.com/advisories/33831
http://secunia.com/advisories/33841
http://secunia.com/advisories/33846
http://secunia.com/advisories/33869
http://secunia.com/advisories/34324
http://secunia.com/advisories/34387
http://secunia.com/advisories/34417
http://secunia.com/advisories/34462
http://secunia.com/advisories/34464
http://secunia.com/advisories/34527
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
SuSE Security Announcement: SUSE-SA:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
http://www.ubuntu.com/usn/usn-717-1
https://usn.ubuntu.com/741-1/
http://www.vupen.com/english/advisories/2009/0313
Common Vulnerability Exposure (CVE) ID: CVE-2009-0353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11193
Common Vulnerability Exposure (CVE) ID: CVE-2009-0354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9796
http://www.securitytracker.com/id?1021664
Common Vulnerability Exposure (CVE) ID: CVE-2009-0355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9161
http://www.securitytracker.com/id?1021665
http://www.ubuntu.com/usn/usn-717-2
Common Vulnerability Exposure (CVE) ID: CVE-2009-0356
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9922
http://www.securitytracker.com/id?1021666
Common Vulnerability Exposure (CVE) ID: CVE-2009-0357
http://ha.ckers.org/blog/20070511/bluehat-errata/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9459
http://www.securitytracker.com/id?1021668
Common Vulnerability Exposure (CVE) ID: CVE-2009-0358
http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10610
http://www.securitytracker.com/id?1021667
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.