Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.868217
Category:Fedora Local Security Checks
Title:Fedora Update for nss-softokn FEDORA-2014-11518
Summary:The remote host is missing an update for the 'nss-softokn'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'nss-softokn'
package(s) announced via the referenced advisory.

Affected Software/OS:
nss-softokn on Fedora 20

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-5605
BugTraq ID: 63738
http://www.securityfocus.com/bid/63738
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-2800 (Google Search)
http://www.debian.org/security/2013/dsa-2800
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201406-19.xml
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2013:1791
http://rhn.redhat.com/errata/RHSA-2013-1791.html
RedHat Security Advisories: RHSA-2013:1829
http://rhn.redhat.com/errata/RHSA-2013-1829.html
RedHat Security Advisories: RHSA-2013:1840
http://rhn.redhat.com/errata/RHSA-2013-1840.html
RedHat Security Advisories: RHSA-2013:1841
http://rhn.redhat.com/errata/RHSA-2013-1841.html
RedHat Security Advisories: RHSA-2014:0041
http://rhn.redhat.com/errata/RHSA-2014-0041.html
SuSE Security Announcement: SUSE-SU-2013:1807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html
SuSE Security Announcement: openSUSE-SU-2013:1730 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html
SuSE Security Announcement: openSUSE-SU-2013:1732 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html
http://www.ubuntu.com/usn/USN-2030-1
http://www.ubuntu.com/usn/USN-2031-1
http://www.ubuntu.com/usn/USN-2032-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5606
BugTraq ID: 63737
http://www.securityfocus.com/bid/63737
Debian Security Information: DSA-2994 (Google Search)
http://www.debian.org/security/2014/dsa-2994
Common Vulnerability Exposure (CVE) ID: CVE-2013-1741
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 63736
http://www.securityfocus.com/bid/63736
Common Vulnerability Exposure (CVE) ID: CVE-2014-1568
BugTraq ID: 70116
http://www.securityfocus.com/bid/70116
CERT/CC vulnerability note: VU#772676
http://www.kb.cert.org/vuls/id/772676
Debian Security Information: DSA-3033 (Google Search)
http://www.debian.org/security/2014/dsa-3033
Debian Security Information: DSA-3034 (Google Search)
http://www.debian.org/security/2014/dsa-3034
Debian Security Information: DSA-3037 (Google Search)
http://www.debian.org/security/2014/dsa-3037
RedHat Security Advisories: RHSA-2014:1307
http://rhn.redhat.com/errata/RHSA-2014-1307.html
RedHat Security Advisories: RHSA-2014:1354
http://rhn.redhat.com/errata/RHSA-2014-1354.html
RedHat Security Advisories: RHSA-2014:1371
http://rhn.redhat.com/errata/RHSA-2014-1371.html
http://secunia.com/advisories/61540
http://secunia.com/advisories/61574
http://secunia.com/advisories/61575
http://secunia.com/advisories/61576
http://secunia.com/advisories/61583
SuSE Security Announcement: SUSE-SU-2014:1220 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2014:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
SuSE Security Announcement: openSUSE-SU-2014:1232 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
http://www.ubuntu.com/usn/USN-2360-1
http://www.ubuntu.com/usn/USN-2360-2
http://www.ubuntu.com/usn/USN-2361-1
XForce ISS Database: mozilla-nss-cve20141568-sec-bypass(96194)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.