Executive Summary

Summary
Title New iceape packages fix several vulnerabilities
Informations
Name DSA-1300 First vendor Publication 2007-06-07
Vendor Debian Last vendor Modification 2007-06-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-1362

Nicolas Derouet discovered that Iceape performs insufficient validation of cookies, which could lead to denial of service.

CVE-2007-1558

Gatan Leurent discovered a cryptographical weakness in APOP authentication, which reduces the required efforts for an MITM attack to intercept a password. The update enforces stricter validation, which prevents this attack.

CVE-2007-2867 Boris Zbarsky, Eli Friedman, Georgi Guninski, Jesse Ruderman, Martijn Wargers and Olli Pettay discovered crashes in the layout engine, which might allow the execution of arbitrary code.

CVE-2007-2868

Brendan Eich, Igor Bukanov, Jesse Ruderman, moz_bug_r_a4 and Wladimir Palant discovered crashes in the javascript engine, which might allow the execution of arbitrary code.

CVE-2007-2870

"moz_bug_r_a4" discovered that adding an event listener through the addEventListener() function allows cross-site scripting.

CVE-2007-2871

Chris Thomas discovered that XUL popups can can be abused for spoofing or phishing attacks.

Fixes for the oldstable distribution (sarge) are not available. While there will be another round of security updates for Mozilla products, Debian doesn't have the ressources to backport further security fixes to the old Mozilla products. You're strongly encouraged to upgrade to stable as soon as possible.

For the stable distribution (etch) these problems have been fixed in version 1.0.9-0etch1. A build for the arm architecture is not yet available, it will be provided later.

The unstable distribution (sid) will be fixed soon.

We recommend that you upgrade your iceape packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1300

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-94 Failure to Control Generation of Code ('Code Injection')
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10066
 
Oval ID: oval:org.mitre.oval:def:10066
Title: Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.
Description: Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2867
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10711
 
Oval ID: oval:org.mitre.oval:def:10711
Title: Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.
Description: Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2868
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10759
 
Oval ID: oval:org.mitre.oval:def:10759
Title: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."
Family: unix Class: vulnerability
Reference(s): CVE-2007-1362
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11433
 
Oval ID: oval:org.mitre.oval:def:11433
Title: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2871
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18785
 
Oval ID: oval:org.mitre.oval:def:18785
Title: DSA-1300-1 iceape
Description: Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.
Family: unix Class: patch
Reference(s): DSA-1300-1
CVE-2007-1362
CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2870
CVE-2007-2871
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18918
 
Oval ID: oval:org.mitre.oval:def:18918
Title: DSA-1306-1 xulrunner
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.
Family: unix Class: patch
Reference(s): DSA-1306-1
CVE-2007-1362
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18949
 
Oval ID: oval:org.mitre.oval:def:18949
Title: DSA-1308-1 iceweasel - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.
Family: unix Class: patch
Reference(s): DSA-1308-1
CVE-2007-1362
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20321
 
Oval ID: oval:org.mitre.oval:def:20321
Title: DSA-1305-1 icedove - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client.
Family: unix Class: patch
Reference(s): DSA-1305-1
CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22347
 
Oval ID: oval:org.mitre.oval:def:22347
Title: ELSA-2007:0400: firefox security update (Critical)
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
Family: unix Class: patch
Reference(s): ELSA-2007:0400-02
CVE-2007-1362
CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Version: 33
Platform(s): Oracle Linux 5
Product(s): firefox
devhelp
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22350
 
Oval ID: oval:org.mitre.oval:def:22350
Title: ELSA-2007:0401: thunderbird security update (Critical)
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
Family: unix Class: patch
Reference(s): ELSA-2007:0401-02
CVE-2007-1362
CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2871
Version: 29
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22506
 
Oval ID: oval:org.mitre.oval:def:22506
Title: ELSA-2007:0385: fetchmail security update (Moderate)
Description: The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
Family: unix Class: patch
Reference(s): ELSA-2007:0385-03
CVE-2007-1558
Version: 6
Platform(s): Oracle Linux 5
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22650
 
Oval ID: oval:org.mitre.oval:def:22650
Title: ELSA-2007:0344: evolution-data-server security update (Moderate)
Description: The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
Family: unix Class: patch
Reference(s): ELSA-2007:0344-01
CVE-2007-1558
Version: 6
Platform(s): Oracle Linux 5
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9547
 
Oval ID: oval:org.mitre.oval:def:9547
Title: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2870
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9782
 
Oval ID: oval:org.mitre.oval:def:9782
Title: The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
Description: The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1558
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 24
Application 4
Application 17

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for ruby CESA-2009:1140 centos5 i386
File : nvt/gb_CESA-2009_1140_ruby_centos5_i386.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for mutt
File : nvt/sles10_mutt0.nasl
2009-10-13 Name : Solaris Update for Mozilla 1.7 119115-35
File : nvt/gb_solaris_119115_35.nasl
2009-10-13 Name : Solaris Update for Mozilla 1.7_x86 119116-35
File : nvt/gb_solaris_119116_35.nasl
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5016317.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1140
File : nvt/RHSA_2009_1140.nasl
2009-07-06 Name : CentOS Security Advisory CESA-2009:1140 (ruby)
File : nvt/ovcesa2009_1140.nasl
2009-05-05 Name : HP-UX Update for Thunderbird HPSBUX02156
File : nvt/gb_hp_ux_HPSBUX02156.nasl
2009-04-09 Name : Mandriva Update for fetchmail MDKSA-2007:105 (fetchmail)
File : nvt/gb_mandriva_MDKSA_2007_105.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDKSA-2007:131 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDKSA_2007_131.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:126-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_126_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:126 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_126.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:120 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_120.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDKSA-2007:119 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDKSA_2007_119.nasl
2009-04-09 Name : Mandriva Update for mutt MDKSA-2007:113 (mutt)
File : nvt/gb_mandriva_MDKSA_2007_113.nasl
2009-04-09 Name : Mandriva Update for evolution MDKSA-2007:107 (evolution)
File : nvt/gb_mandriva_MDKSA_2007_107.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird vulnerabilities USN-469-1
File : nvt/gb_ubuntu_USN_469_1.nasl
2009-03-23 Name : Ubuntu Update for fetchmail vulnerabilities USN-520-1
File : nvt/gb_ubuntu_USN_520_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-468-1
File : nvt/gb_ubuntu_USN_468_1.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-554
File : nvt/gb_fedora_2007_554_firefox_fc5.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-552
File : nvt/gb_fedora_2007_552_yelp_fc5.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-552
File : nvt/gb_fedora_2007_552_seamonkey_fc5.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-552
File : nvt/gb_fedora_2007_552_epiphany_fc5.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-552
File : nvt/gb_fedora_2007_552_devhelp_fc5.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-550
File : nvt/gb_fedora_2007_550_thunderbird_fc6.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_devhelp_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_epiphany_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_mutt_fc7.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_yelp_fc7.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-0544
File : nvt/gb_fedora_2007_0544_thunderbird_fc7.nasl
2009-02-27 Name : Fedora Update for balsa FEDORA-2007-1447
File : nvt/gb_fedora_2007_1447_balsa_fc7.nasl
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-539
File : nvt/gb_fedora_2007_539_mutt_fc6.nasl
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-540
File : nvt/gb_fedora_2007_540_mutt_fc5.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-549
File : nvt/gb_fedora_2007_549_devhelp_fc6.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-549
File : nvt/gb_fedora_2007_549_epiphany_fc6.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-549
File : nvt/gb_fedora_2007_549_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-549
File : nvt/gb_fedora_2007_549_yelp_fc6.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-551
File : nvt/gb_fedora_2007_551_thunderbird_fc5.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaFirefox,MozillaThunderbird SUSE-SA:2007:036
File : nvt/gb_suse_2007_036.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-06 (mozilla/thunderbird/firefox/xulrunner)
File : nvt/glsa_200706_06.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail9.nasl
2008-09-04 Name : FreeBSD Ports: claws-mail
File : nvt/freebsd_claws-mail0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1308-1 (iceweasel)
File : nvt/deb_1308_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1306-1 (xulrunner)
File : nvt/deb_1306_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1305-1 (icedove)
File : nvt/deb_1305_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1300-1 (iceape)
File : nvt/deb_1300_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-152-02 firefox-seamonkey-thunderbird
File : nvt/esoft_slk_ssa_2007_152_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35140 Mozilla Multiple Browser Cross Policy Cookie Handling Weakness

35139 Mozilla Multiple Browser Cookie Path Data DoS

Mozilla Firefox and SeaMonkey contain a flaw that may allow a remote denial of service. The issue is triggered due to the cookie path parameter not properly verifying user-supplied input, and will result in loss of availability for the application.
35138 Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption

35137 Mozilla Multiple Browser XUL Popup Spoofing

35136 Mozilla Multiple Browser addEventListener Method XSS

35134 Mozilla Multiple Products Layout Engine Unspecified Memory Corruption

34856 APOP Protocol MiTM Crafted IDs/MD5 Collision Cleartext Password Fragment Disc...

Snort® IPS/IDS

Date Description
2017-08-29 Mozilla Firefox frame element memory corruption attempt
RuleID : 43747 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox frame element memory corruption attempt
RuleID : 43746 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox style display inherit memory corruption attempt
RuleID : 43745 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox style display inherit memory corruption attempt
RuleID : 43744 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox lookup property memory corruption attempt
RuleID : 43743 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox lookup property memory corruption attempt
RuleID : 43742 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox frameset memory corruption attempt
RuleID : 43741 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox frameset memory corruption attempt
RuleID : 43740 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox SVGZoom memory corruption attempt
RuleID : 43739 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox SVGZoom memory corruption attempt
RuleID : 43738 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox XUL commandDispatcher memory corruption attempt
RuleID : 43737 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox XUL commandDispatcher memory corruption attempt
RuleID : 43736 - Revision : 1 - Type : BROWSER-FIREFOX
2017-08-29 Mozilla Firefox SVG pathSegList memory corruption attempt
RuleID : 43735 - Revision : 1 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox SVG pathSegList memory corruption attempt
RuleID : 15164 - Revision : 10 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0344.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0353.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0385.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1140.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0386.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0009.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0008.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0006.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0002.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070517_evolution_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070530_Thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_evolution_data_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070604_mutt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070607_fetchmail_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090702_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1140.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1140.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-126.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-131.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-3756.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mutt-3752.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-468-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-469-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-520-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0001.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0544.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1447.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-3702.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-3545.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3547.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3541.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-3546.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-3751.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3632.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3631.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-06.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1308.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-119.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-120.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1306.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1305.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1300.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0385.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0385.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-113.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0386.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0386.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-152-02.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-549.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-550.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-551.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-552.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-554.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0344.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0344.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-539.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-540.nasl - Type : ACT_GATHER_INFO
2007-05-31 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_109.nasl - Type : ACT_GATHER_INFO
2007-05-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15012.nasl - Type : ACT_GATHER_INFO
2007-05-31 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_15012.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0353.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0353.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-107.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-105.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c389d06dee5711dbbd510016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f1c4d133e6d311db99ea0060084a00e5.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-04.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-308.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-309.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:39
  • Multiple Updates