Executive Summary

Informations
Name CVE-2009-2470 First vendor Publication 2009-08-04
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2470

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10197
 
Oval ID: oval:org.mitre.oval:def:10197
Title: Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.
Description: Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2470
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 201

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0153 centos5 i386
File : nvt/gb_CESA-2010_0153_thunderbird_centos5_i386.nasl
2010-03-22 Name : CentOS Update for thunderbird CESA-2010:0154 centos4 i386
File : nvt/gb_CESA-2010_0154_thunderbird_centos4_i386.nasl
2010-03-22 Name : RedHat Update for thunderbird RHSA-2010:0154-02
File : nvt/gb_RHSA-2010_0154-02_thunderbird.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8279 (xulrunner)
File : nvt/fcore_2009_8279.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8288 (perl-Gtk2-MozEmbed)
File : nvt/fcore_2009_8288.nasl
2009-08-17 Name : FreeBSD Ports: firefox, linux-firefox-devel
File : nvt/freebsd_firefox40.nasl
2009-08-07 Name : Mozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Linux)
File : nvt/gb_firefox_socks5_proxy_dos_vuln_aug09_lin.nasl
2009-08-07 Name : Mozilla Firefox SOCKS5 Proxy Server DoS Vulnerability Aug-09 (Win)
File : nvt/gb_firefox_socks5_proxy_dos_vuln_aug09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56716 Mozilla Firefox SOCKS5 Proxy DNS Response Handling Data Corruption Issue

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox oversized SOCKS5 DNS reply memory corruption attempt
RuleID : 16612 - Revision : 5 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0153.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100317_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-071.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0153.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49e8f2ee814711dea9940030843d3802.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8288.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8279.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_352.nasl - Type : ACT_GATHER_INFO
2009-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35925
CONFIRM http://www.mozilla.org/security/announce/2009/mfsa2009-38.html
https://bugzilla.mozilla.org/show_bug.cgi?id=459524
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261....
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
SECTRACK http://www.securitytracker.com/id?1022665
SECUNIA http://secunia.com/advisories/36126
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1
VUPEN http://www.vupen.com/english/advisories/2009/2142
http://www.vupen.com/english/advisories/2010/0650
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52252

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-10 01:10:49
  • Multiple Updates
2024-02-02 01:11:21
  • Multiple Updates
2024-02-01 12:03:10
  • Multiple Updates
2023-09-05 12:10:37
  • Multiple Updates
2023-09-05 01:03:01
  • Multiple Updates
2023-09-02 12:10:44
  • Multiple Updates
2023-09-02 01:03:02
  • Multiple Updates
2023-08-12 12:12:36
  • Multiple Updates
2023-08-12 01:03:01
  • Multiple Updates
2023-08-11 12:10:44
  • Multiple Updates
2023-08-11 01:03:09
  • Multiple Updates
2023-08-06 12:10:21
  • Multiple Updates
2023-08-06 01:03:03
  • Multiple Updates
2023-08-04 12:10:26
  • Multiple Updates
2023-08-04 01:03:05
  • Multiple Updates
2023-07-14 12:10:23
  • Multiple Updates
2023-07-14 01:03:03
  • Multiple Updates
2023-03-29 01:11:52
  • Multiple Updates
2023-03-28 12:03:09
  • Multiple Updates
2022-10-11 12:09:15
  • Multiple Updates
2022-10-11 01:02:52
  • Multiple Updates
2021-05-04 12:09:49
  • Multiple Updates
2021-04-22 01:10:10
  • Multiple Updates
2020-10-14 01:04:41
  • Multiple Updates
2020-10-03 01:04:39
  • Multiple Updates
2020-05-29 01:04:16
  • Multiple Updates
2020-05-23 01:40:38
  • Multiple Updates
2020-05-23 00:24:02
  • Multiple Updates
2017-11-22 12:03:03
  • Multiple Updates
2017-09-19 09:23:17
  • Multiple Updates
2017-08-17 09:22:38
  • Multiple Updates
2016-04-26 18:58:28
  • Multiple Updates
2014-02-17 10:50:46
  • Multiple Updates
2014-01-19 21:26:00
  • Multiple Updates
2013-05-10 23:53:56
  • Multiple Updates