wwwoldi.ru

Главная | Actual Topics | Обратная связь | Guest Book | В избранное | Сделать домашней
Категории
 Безопасность
 Деньги в Сети
 Право в Сети
 Сети
 Видео
 Процессоры
 Платформа
 Antivirus & Firewall
Календарь

June, 2016
ПнВтСрЧтПтСбВс
12345
6789101112
13141516171819
20212223242526
27282930
Опросы
Какой антивирус Вы предпочитаете для защиты Вашего компьютера?

Kaspersky Anti-Virus
Trend Micro Internet Security
Dr.Web
Panda Antivirus
Eset NOD32 Antivirus
Norton Antivirus
AVG Anti-Virus
CA Anti-Virus
Антивирус Stop!
Avast!
Зачем казе баян?


Результаты
Другие опросы

Всего голосов: 90
Комментарии: 0
Ссылки

Архив Новостей
  June 2016 (13)
  May 2016 (36)
  April 2016 (43)
  March 2016 (52)
  February 2016 (53)
  January 2016 (52)
  December 2015 (58)
  November 2015 (57)
  October 2015 (53)
  September 2015 (50)
  August 2015 (56)
  July 2015 (59)
  June 2015 (63)
  May 2015 (16)
  April 2015 (13)
  March 2015 (34)
  February 2015 (46)
  January 2015 (1)
  December 2014 (3)
  September 2014 (16)
  August 2014 (17)
  July 2014 (18)
  June 2014 (17)
  May 2014 (16)
  April 2014 (18)
  March 2014 (17)
  February 2014 (20)
  January 2014 (14)
  December 2013 (68)
  November 2013 (91)
  October 2013 (100)
  September 2013 (102)
  August 2013 (93)
  July 2013 (88)
  June 2013 (88)
  May 2013 (97)
  April 2013 (113)
  March 2013 (105)
  February 2013 (96)
  January 2013 (96)
  December 2012 (98)
  November 2012 (100)
  October 2012 (118)
  September 2012 (102)
  August 2012 (108)
  July 2012 (104)
  June 2012 (107)
  May 2012 (146)
  April 2012 (213)
  March 2012 (238)
  February 2012 (223)
  January 2012 (168)
  December 2011 (219)
  November 2011 (256)
  October 2011 (263)
  September 2011 (231)
  August 2011 (201)
  July 2011 (211)
  June 2011 (218)
  May 2011 (221)
  April 2011 (251)
  March 2011 (231)
  February 2011 (197)
  January 2011 (220)
  December 2010 (271)
  November 2010 (250)
  October 2010 (245)
  September 2010 (268)
  August 2010 (263)
  July 2010 (262)
  June 2010 (286)
  May 2010 (250)
  April 2010 (274)
  March 2010 (318)
  February 2010 (259)
  January 2010 (259)
  December 2009 (305)
  November 2009 (50)
  June 2009 (459)
  May 2009 (550)
  April 2009 (532)
  March 2009 (510)
  February 2009 (512)
  January 2009 (451)
  December 2008 (428)
  November 2008 (169)
  October 2008 (602)
  September 2008 (496)
  August 2008 (406)
  July 2008 (47)
  June 2008 (42)
  May 2008 (23)
  April 2008 (20)
  March 2008 (21)
  February 2008 (17)
  January 2008 (16)
  December 2007 (13)
  November 2007 (8)
  October 2007 (8)
  September 2007 (5)
  August 2007 (6)
  July 2007 (8)
  June 2007 (5)
  May 2007 (6)
  April 2007 (12)
  March 2007 (6)
  February 2007 (9)
  January 2007 (8)
  December 2006 (11)
  November 2006 (6)
  October 2006 (5)
  September 2006 (3)
  August 2006 (3)
  July 2006 (6)
  June 2006 (1)
  May 2006 (9)
  April 2006 (5)
  March 2006 (5)
  February 2006 (1)
  January 2006 (4)
  December 2005 (5)
  November 2005 (7)
  October 2005 (3)
  September 2005 (3)
  August 2005 (1)
  July 2005 (4)
  June 2005 (3)
  May 2005 (1)
  April 2005 (3)
  March 2005 (4)
  February 2005 (2)
  January 2005 (2)
  December 2004 (2)
  November 2004 (3)
  October 2004 (2)
  August 2004 (1)
  July 2004 (2)
  June 2004 (2)
  May 2004 (3)
  March 2004 (1)
  February 2004 (1)
  January 2004 (1)
  December 2003 (3)
  November 2003 (1)
  October 2003 (2)
  September 2003 (2)
  August 2003 (1)
  June 2003 (1)
  May 2003 (1)
  April 2003 (3)
  March 2003 (1)
  February 2003 (3)
  December 2002 (1)
  October 2002 (4)
  February 2002 (1)
  January 2002 (2)
  December 2001 (1)
  November 2001 (1)
  September 2001 (2)
  August 2001 (1)
  May 2001 (1)
  March 2001 (7)
  February 2001 (1)
  January 2001 (1)
  July 2000 (1)
  March 2000 (1)
  January 2000 (2)
  October 1999 (1)

2010-01-05 - [slackware-security] mozilla-firefox (SSA:2009-351-01)

Безопасность -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  mozilla-firefox (SSA:2009-351-01)

New mozilla-firefox packages are available for Slackware 12.2, 13.0,
and -current to fix security issues.

The Firefox 3.0.16 package may also be used with Slackware 11.0 or newer.


More details about the issues may be found on the Mozilla website:

  http://www.mozilla.org/security/known-vulnerabilities/firefox30.html
  http://www.mozilla.org/security/known-vulnerabilities/firefox35.html


Here are the details from the Slackware 13.0 ChangeLog:
+--------------------------+
patches/packages/mozilla-firefox-3.5.6-i686-1.txz:  Upgraded.
  Upgraded to firefox-3.5.6.
  This fixes some security issues.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox35.html
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT:  Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try.  This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/mozilla-firefox-3.0.16-i686-1.tgz

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/mozilla-firefox-3.5.6-i686-1.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/mozilla-firefox-3.5.6-x86_64-1_slack13.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-3.5.6-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-3.5.6-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.2 package:
fd9cc343c59c9a80b846b131182e415e  mozilla-firefox-3.0.16-i686-1.tgz

Slackware 13.0 package:
51b91bbf8d021717337ee485e3c21a50  mozilla-firefox-3.5.6-i686-1.txz

Slackware x86_64 13.0 package:
5de900b73be18124824d5b856793040e  mozilla-firefox-3.5.6-x86_64-1_slack13.0.txz

Slackware -current package:
51b91bbf8d021717337ee485e3c21a50  mozilla-firefox-3.5.6-i686-1.txz

Slackware x86_64 -current package:
1b14161dce3656bf09630615c911228e  mozilla-firefox-3.5.6-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg mozilla-firefox-3.5.6-i686-1.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
[email protected]

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to [email protected] with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAksqoUsACgkQakRjwEAQIjPbpQCfdYNQEMqynWnxP+renY6bsRw3
/coAoJOGDHA75U8MsPehCkV+M6KtvKe2
=RsXe
-----END PGP SIGNATURE-----






  


Разместил: SecurityLab.ru - Уведомления | Дата: 06.01.2018 | Прочитано: 364 | Раздел: Безопасность   

Рейтинг статьи

Средняя оценка: 0.00/0Средняя оценка: 0Всего голосов:0



Смотрите также связанные темы

21.07.2018 Цена бага в Chrome увеличилась втрое
За обнаружение серьезных ошибок в браузере корпорация Google заплатит больше, чем платит Mozilla за ошибки, найденные в Firefox. Далее
04.03.2018 CVE-2009-0821
Mozilla Firefox 2.0.0.20 and earlier allows remote attackers to cause a denial of service (application crash) via nested calls to the window.print function, as demonstrated by a window.print(window.print()) in the onclick attribute of an INPUT element.
26.03.2018 CVE-2009-1169
The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox 3.0.7 and earlier allows remote attackers to cause a denial of service (crash) via an XML file with a crafted XSLT transform.
09.06.2018 Panda Security объявляет о проведении акции «Бесплатный переход на версию 2010»
При покупке любого продукта Panda Security для домашних пользователей до 1 августа 2009 года Вы получаете бесплатный переход на версии 2010 года.
12.06.2018 CVE-2009-2044
Mozilla Firefox 3.0.10 and earlier on Linux allows remote attackers to cause a denial of service (application crash) via a URI for a large GIF image in the BACKGROUND attribute of a BODY element.
18.02.2018 Kaspersky Internet Security 2010 named 'Best Software Product of the Year' by Chip Turkey
Kaspersky Lab announces that Kaspersky Internet Security 2010 has been named as the Best Product of 2009 in the software category by Chip Turkey, the country's leading computer magazine
13.05.2018 Mozilla проверит браузеры на старость
Компания запустила обновленную версию сервиса, выявляющего устаревшие браузерные плагины. Далее
09.06.2018 Kaspersky Internet Security 2010 is named ‘Product of the Year’ by the respected German IT publication PC Magazin
Kaspersky Lab announces that Kaspersky Internet Security 2010 was named ‘Product of the Year 2009/2010’ by readers of the German computer journal PC Magazin
17.12.2018 CVE-2009-3981
Unspecified vulnerability in the browser engine in Mozilla Firefox before 3.0.16, SeaMonkey before 2.0.1, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
22.02.2018 CVE-2009-1571
Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.
Нет комментариев. Почему бы Вам не оставить свой?
Вы не можете отправить комментарий анонимно, пожалуйста зарегистрируйтесь.
Google Search
Google

Web

Топ Новостей
1: MS14-011: Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (2928390)
Hot NEWS!
Просмотров - 521


2: Компрометация системы в IBM Content Collector
Просмотров - 416

3: Отказ в обслуживании в FFmpeg
Просмотров - 401

4: Безопасность IOS-приложений (часть 16) – динамический анализ IOS-приложений при помощи iNalyzer
Просмотров - 291

5: Хакер обманом заполучил имя пользователя Twitter стоимостью в тыс.
Просмотров - 278

6: Межсайтовый скриптинг в Vanilla Forums
Просмотров - 270

7: Обновление PowerLoader’a для 64-разрядных систем на основе утечек кода новых эксплоитов
Просмотров - 256

8: Отчет с 17-ой встречи DEFCON группы
Просмотров - 247

9: Hetman File Repair
Просмотров - 242

10: AntiSnooper - Privacy Protection
Просмотров - 228

11: MS14-020: Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)
Просмотров - 222

12: Безопасность IOS-приложений (часть 26) – Патчинг приложений при помощи IDA Pro и Hex Fiend
Просмотров - 216

13: MS14-004: Vulnerability in Microsoft Dynamics AX Could Allow Denial of Service (2880826)
Просмотров - 213

14: Множественные уязвимости в Oracle Java SE Embedded
Просмотров - 212

15: Межсайтовый скриптинг в IBM InfoSphere Guardium
Просмотров - 211

16: Microsoft отказалась раскрывать клиентские данные, хранящиеся за рубежом
Просмотров - 201

17: Компрометация системы в продуктах F5
Просмотров - 198

18: Межсайтовый скриптинг в UNIT4 Prosoft HRMS
Просмотров - 198

19: CVE-2014-2223
Просмотров - 196

20: CVE-2014-3352
Просмотров - 193

Google 120X240
Ссылки

Главная | Actual Topics | Статьи | Обратная связь | printZ | Guest Book
2019 © Все права защищены. Карта сайта



.