Executive Summary

Informations
Name CVE-2010-3169 First vendor Publication 2010-09-09
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3169

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12145
 
Oval ID: oval:org.mitre.oval:def:12145
Title: Mozilla Multiple Products Browser Engine Unspecified Memory Corruption
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3169
Version: 23
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12717
 
Oval ID: oval:org.mitre.oval:def:12717
Title: DSA-2106-2 xulrunner -- several
Description: DSA-2106-1 introduced a regression that could lead to an application crash. This update fixes this problem. For reference, the text of the original advisory is provided below. Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: - - Implementation errors in XUL processing allow the execution of arbitrary code - - An implementation error in the XPCSafeJSObjectWrapper wrapper allows the bypass of the same origin policy - - An integer overflow in frame handling allows the execution of arbitrary code - - An implementation error in DOM handling allows the execution of arbitrary code - - Incorrect pointer handling in the plugin code allow the execution of arbitrary code - - Incorrect handling of an object tag may lead to the bypass of cross site scripting filters - - Incorrect copy and paste handling could lead to cross site scripting - - Crashes in the layout engine may lead to the execution of arbitrary code For the stable distribution, the problem has been fixed in version 1.9.0.19-5. The packages for the mips architecture are not included in this update. They will be released as soon as they become available. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2106-2
CVE-2010-2760
CVE-2010-2763
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12733
 
Oval ID: oval:org.mitre.oval:def:12733
Title: DSA-2106-1 xulrunner -- several
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: - - Implementation errors in XUL processing allow the execution of arbitrary code - - An implementation error in the XPCSafeJSObjectWrapper wrapper allows the bypass of the same origin policy - - An integer overflow in frame handling allows the execution of arbitrary code - - An implementation error in DOM handling allows the execution of arbitrary code - - Incorrect pointer handling in the plugin code allow the execution of arbitrary code - - Incorrect handling of an object tag may lead to the bypass of cross site scripting filters - - Incorrect copy and paste handling could lead to cross site scripting - - Crashes in the layout engine may lead to the execution of arbitrary code For the stable distribution, these problems have been fixed in version 1.9.0.19-4. For the unstable distribution, these problems have been fixed in version 3.5.12-1 of the iceweasel source package. For the experimental distribution, these problems have been fixed in version 3.6.9-1 of the iceweasel source package. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2106-1
CVE-2010-2760
CVE-2010-2763
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13194
 
Oval ID: oval:org.mitre.oval:def:13194
Title: USN-978-1 -- thunderbird vulnerabilities
Description: Several dangling pointer vulnerabilities were discovered in Thunderbird. An attacker could exploit this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. It was discovered that the XPCSafeJSObjectWrapper security wrapper did not always honor the same-origin policy. If JavaScript was enabled, an attacker could exploit this to run untrusted JavaScript from other domains. Matt Haggard discovered that Thunderbird did not honor same-origin policy when processing the statusText property of an XMLHttpRequest object. If a user were tricked into viewing a malicious site, a remote attacker could use this to gather information about servers on internal private networks. Chris Rohlf discovered an integer overflow when Thunderbird processed the HTML frameset element. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. Several issues were discovered in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. David Huang and Collin Jackson discovered that the <object> tag could override the charset of a framed HTML document in another origin. An attacker could utilize this to perform cross-site scripting attacks. Paul Stone discovered that with designMode enabled an HTML selection containing JavaScript could be copied and pasted into a document and have the JavaScript execute within the context of the site where the code was dropped. If JavaScript was enabled, an attacker could utilize this to perform cross-site scripting attacks. A buffer overflow was discovered in Thunderbird when processing text runs. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. Peter Van der Beken, Jason Oster, Jesse Ruderman, Igor Bukanov, Jeff Walden, Gary Kwong and Olli Pettay discovered several flaws in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-978-1
CVE-2010-2760
CVE-2010-2767
CVE-2010-3167
CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-3168
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3169
Version: 5
Platform(s): Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13297
 
Oval ID: oval:org.mitre.oval:def:13297
Title: USN-975-1 -- firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.1, xulrunner-1.9.2 vulnerabilities
Description: Several dangling pointer vulnerabilities were discovered in Firefox. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. Blake Kaplan and Michal Zalewski discovered several weaknesses in the XPCSafeJSObjectWrapper security wrapper. If a user were tricked into viewing a malicious site, a remote attacker could use this to run arbitrary JavaScript with chrome privileges. Matt Haggard discovered that Firefox did not honor same-origin policy when processing the statusText property of an XMLHttpRequest object. If a user were tricked into viewing a malicious site, a remote attacker could use this to gather information about servers on internal private networks. Chris Rohlf discovered an integer overflow when Firefox processed the HTML frameset element. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Several issues were discovered in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. David Huang and Collin Jackson discovered that the <object> tag could override the charset of a framed HTML document in another origin. An attacker could utilize this to perform cross-site scripting attacks. Paul Stone discovered that with designMode enabled an HTML selection containing JavaScript could be copied and pasted into a document and have the JavaScript execute within the context of the site where the code was dropped. An attacker could utilize this to perform cross-site scripting attacks. A buffer overflow was discovered in Firefox when processing text runs. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Peter Van der Beken, Jason Oster, Jesse Ruderman, Igor Bukanov, Jeff Walden, Gary Kwong and Olli Pettay discovered several flaws in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-975-1
CVE-2010-2760
CVE-2010-2767
CVE-2010-3167
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-3168
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3169
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): firefox
firefox-3.0
firefox-3.5
xulrunner-1.9.1
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13381
 
Oval ID: oval:org.mitre.oval:def:13381
Title: USN-978-2 -- thunderbird regression
Description: USN-978-1 fixed vulnerabilities in Thunderbird. Some users reported stability problems under certain circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Several dangling pointer vulnerabilities were discovered in Thunderbird. An attacker could exploit this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. It was discovered that the XPCSafeJSObjectWrapper security wrapper did not always honor the same-origin policy. If JavaScript was enabled, an attacker could exploit this to run untrusted JavaScript from other domains. Matt Haggard discovered that Thunderbird did not honor same-origin policy when processing the statusText property of an XMLHttpRequest object. If a user were tricked into viewing a malicious site, a remote attacker could use this to gather information about servers on internal private networks. Chris Rohlf discovered an integer overflow when Thunderbird processed the HTML frameset element. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. Several issues were discovered in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. David Huang and Collin Jackson discovered that the <object> tag could override the charset of a framed HTML document in another origin. An attacker could utilize this to perform cross-site scripting attacks. Paul Stone discovered that with designMode enabled an HTML selection containing JavaScript could be copied and pasted into a document and have the JavaScript execute within the context of the site where the code was dropped. If JavaScript was enabled, an attacker could utilize this to perform cross-site scripting attacks. A buffer overflow was discovered in Thunderbird when processing text runs. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program. Peter Van der Beken, Jason Oster, Jesse Ruderman, Igor Bukanov, Jeff Walden, Gary Kwong and Olli Pettay discovered several flaws in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-978-2
CVE-2010-2760
CVE-2010-2767
CVE-2010-3167
CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-3168
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3169
Version: 5
Platform(s): Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13478
 
Oval ID: oval:org.mitre.oval:def:13478
Title: USN-975-2 -- firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.1, xulrunner-1.9.2 regression
Description: USN-975-1 fixed vulnerabilities in Firefox and Xulrunner. Some users reported stability problems under certain circumstances. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Several dangling pointer vulnerabilities were discovered in Firefox. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. Blake Kaplan and Michal Zalewski discovered several weaknesses in the XPCSafeJSObjectWrapper security wrapper. If a user were tricked into viewing a malicious site, a remote attacker could use this to run arbitrary JavaScript with chrome privileges. Matt Haggard discovered that Firefox did not honor same-origin policy when processing the statusText property of an XMLHttpRequest object. If a user were tricked into viewing a malicious site, a remote attacker could use this to gather information about servers on internal private networks. Chris Rohlf discovered an integer overflow when Firefox processed the HTML frameset element. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Several issues were discovered in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. David Huang and Collin Jackson discovered that the <object> tag could override the charset of a framed HTML document in another origin. An attacker could utilize this to perform cross-site scripting attacks. Paul Stone discovered that with designMode enabled an HTML selection containing JavaScript could be copied and pasted into a document and have the JavaScript execute within the context of the site where the code was dropped. An attacker could utilize this to perform cross-site scripting attacks. A buffer overflow was discovered in Firefox when processing text runs. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Peter Van der Beken, Jason Oster, Jesse Ruderman, Igor Bukanov, Jeff Walden, Gary Kwong and Olli Pettay discovered several flaws in the browser engine. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-975-2
CVE-2010-2760
CVE-2010-2767
CVE-2010-3167
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-3168
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3169
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): firefox
firefox-3.0
firefox-3.5
xulrunner-1.9.1
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21457
 
Oval ID: oval:org.mitre.oval:def:21457
Title: RHSA-2010:0682: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0682-01
CESA-2010:0682
CVE-2010-2760
CVE-2010-2765
CVE-2010-2767
CVE-2010-2768
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 94
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22355
 
Oval ID: oval:org.mitre.oval:def:22355
Title: RHSA-2010:0681: firefox security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0681-01
CESA-2010:0681
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 159
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): firefox
nspr
nss
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22852
 
Oval ID: oval:org.mitre.oval:def:22852
Title: ELSA-2010:0681: firefox security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0681-01
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 53
Platform(s): Oracle Linux 5
Product(s): firefox
nspr
nss
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23121
 
Oval ID: oval:org.mitre.oval:def:23121
Title: ELSA-2010:0682: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0682-01
CVE-2010-2760
CVE-2010-2765
CVE-2010-2767
CVE-2010-2768
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Version: 33
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 222
Application 61
Application 108

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for firefox CESA-2010:0681 centos5 i386
File : nvt/gb_CESA-2010_0681_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0682 centos5 i386
File : nvt/gb_CESA-2010_0682_thunderbird_centos5_i386.nasl
2010-11-17 Name : Debian Security Advisory DSA 2124-1 (xulrunner)
File : nvt/deb_2124_1.nasl
2010-11-16 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2010:056
File : nvt/gb_suse_2010_056.nasl
2010-10-19 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2010:049
File : nvt/gb_suse_2010_049.nasl
2010-10-10 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox50.nasl
2010-10-10 Name : Debian Security Advisory DSA 2106-1 (xulrunner)
File : nvt/deb_2106_1.nasl
2010-09-22 Name : Ubuntu Update for thunderbird regression USN-978-2
File : nvt/gb_ubuntu_USN_978_2.nasl
2010-09-22 Name : Ubuntu Update for Firefox and Xulrunner regression USN-975-2
File : nvt/gb_ubuntu_USN_975_2.nasl
2010-09-14 Name : Mandriva Update for firefox MDVSA-2010:173 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_173.nasl
2010-09-10 Name : Fedora Update for xulrunner FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_xulrunner_fc12.nasl
2010-09-10 Name : CentOS Update for seamonkey CESA-2010:0680 centos3 i386
File : nvt/gb_CESA-2010_0680_seamonkey_centos3_i386.nasl
2010-09-10 Name : Ubuntu Update for thunderbird vulnerabilities USN-978-1
File : nvt/gb_ubuntu_USN_978_1.nasl
2010-09-10 Name : CentOS Update for seamonkey CESA-2010:0680 centos4 i386
File : nvt/gb_CESA-2010_0680_seamonkey_centos4_i386.nasl
2010-09-10 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-975-1
File : nvt/gb_ubuntu_USN_975_1.nasl
2010-09-10 Name : CentOS Update for firefox CESA-2010:0681 centos4 i386
File : nvt/gb_CESA-2010_0681_firefox_centos4_i386.nasl
2010-09-10 Name : CentOS Update for thunderbird CESA-2010:0682 centos4 i386
File : nvt/gb_CESA-2010_0682_thunderbird_centos4_i386.nasl
2010-09-10 Name : Mozilla Products Multiple Vulnerabilities sep-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_sep10.nasl
2010-09-10 Name : RedHat Update for seamonkey RHSA-2010:0680-01
File : nvt/gb_RHSA-2010_0680-01_seamonkey.nasl
2010-09-10 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_perl-Gtk2-MozEmbed_fc12.nasl
2010-09-10 Name : Fedora Update for mozvoikko FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_mozvoikko_fc12.nasl
2010-09-10 Name : Fedora Update for gnome-web-photo FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_gnome-web-photo_fc12.nasl
2010-09-10 Name : Fedora Update for gnome-python2-extras FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_gnome-python2-extras_fc12.nasl
2010-09-10 Name : Fedora Update for galeon FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_galeon_fc12.nasl
2010-09-10 Name : Fedora Update for firefox FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_firefox_fc12.nasl
2010-09-10 Name : RedHat Update for thunderbird RHSA-2010:0682-01
File : nvt/gb_RHSA-2010_0682-01_thunderbird.nasl
2010-09-10 Name : RedHat Update for firefox RHSA-2010:0681-01
File : nvt/gb_RHSA-2010_0681-01_firefox.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67913 Mozilla Multiple Products Browser Engine Unspecified Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-100916.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100907_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100921.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7208.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2124.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101022.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-100916.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100917.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-978-2.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-975-2.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-173.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-975-1.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-978-1.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a21ce2cbb1311df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14362.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2106.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_369.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_307.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_313.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3512.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_207.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43118
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://support.avaya.com/css/P8/documents/100110210
http://support.avaya.com/css/P8/documents/100112690
http://www.mozilla.org/security/announce/2010/mfsa2010-49.html
https://bugzilla.mozilla.org/show_bug.cgi?id=532730
https://bugzilla.mozilla.org/show_bug.cgi?id=564461
https://bugzilla.mozilla.org/show_bug.cgi?id=568465
https://bugzilla.mozilla.org/show_bug.cgi?id=572232
https://bugzilla.mozilla.org/show_bug.cgi?id=581784
https://bugzilla.mozilla.org/show_bug.cgi?id=583225
https://bugzilla.mozilla.org/show_bug.cgi?id=584357
DEBIAN http://www.debian.org/security/2010/dsa-2106
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0472...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:173
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/42867
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2010/2323
http://www.vupen.com/english/advisories/2011/0061
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61657

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-10 01:12:59
  • Multiple Updates
2024-02-02 01:13:53
  • Multiple Updates
2024-02-01 12:03:49
  • Multiple Updates
2023-09-05 12:12:56
  • Multiple Updates
2023-09-05 01:03:40
  • Multiple Updates
2023-09-02 12:13:00
  • Multiple Updates
2023-09-02 01:03:43
  • Multiple Updates
2023-08-12 12:15:28
  • Multiple Updates
2023-08-12 01:03:42
  • Multiple Updates
2023-08-11 12:13:03
  • Multiple Updates
2023-08-11 01:03:50
  • Multiple Updates
2023-08-06 12:12:33
  • Multiple Updates
2023-08-06 01:03:44
  • Multiple Updates
2023-08-04 12:12:38
  • Multiple Updates
2023-08-04 01:03:45
  • Multiple Updates
2023-07-14 12:12:35
  • Multiple Updates
2023-07-14 01:03:43
  • Multiple Updates
2023-03-29 01:14:25
  • Multiple Updates
2023-03-28 12:03:49
  • Multiple Updates
2022-10-11 12:11:13
  • Multiple Updates
2022-10-11 01:03:30
  • Multiple Updates
2021-05-04 12:12:20
  • Multiple Updates
2021-04-22 01:13:01
  • Multiple Updates
2020-10-14 01:05:38
  • Multiple Updates
2020-10-03 01:05:38
  • Multiple Updates
2020-05-29 01:05:09
  • Multiple Updates
2020-05-23 01:42:34
  • Multiple Updates
2020-05-23 00:26:22
  • Multiple Updates
2019-06-25 12:03:10
  • Multiple Updates
2019-01-30 12:03:24
  • Multiple Updates
2018-07-13 01:03:33
  • Multiple Updates
2017-11-22 12:03:28
  • Multiple Updates
2017-11-21 12:02:40
  • Multiple Updates
2017-09-19 09:23:54
  • Multiple Updates
2017-08-17 09:23:06
  • Multiple Updates
2016-06-28 18:17:55
  • Multiple Updates
2016-04-26 20:03:10
  • Multiple Updates
2014-06-14 13:29:11
  • Multiple Updates
2014-02-17 10:57:05
  • Multiple Updates
2013-05-10 23:31:18
  • Multiple Updates