Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New xulrunner packages fix several vulnerabilities
Informations
Name DSA-2132 First vendor Publication 2010-12-11
Vendor Debian Last vendor Modification 2010-12-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems:

For the stable distribution (lenny), these problems have been fixed in version 1.9.0.19-7.

For the upcoming stable version (squeeze) and the unstable distribution (sid), these problems have been fixed in version 3.5.15-1.

For the experimental distribution, these problems have been fixed in version 3.6.13-1.

We recommend that you upgrade your xulrunner packages.

Original Source

Url : http://www.debian.org/security/2010/dsa-2132

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11666
 
Oval ID: oval:org.mitre.oval:def:11666
Title: Java security bypass vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly handle certain redirections involving data: URLs and Java LiveConnect scripts, which allows remote attackers to start processes, read arbitrary local files, and establish network connections via vectors involving a refresh value in the http-equiv attribute of a META element, which causes the wrong security principal to be used.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3775
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11960
 
Oval ID: oval:org.mitre.oval:def:11960
Title: Remote code execution vulnerability via crafted HTTP response in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-0179.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3773
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12324
 
Oval ID: oval:org.mitre.oval:def:12324
Title: Remote code execution vulnerability using incorrect indexes in XUA tree in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly calculate index values for certain child content in a XUL tree, which allows remote attackers to execute arbitrary code via vectors involving a DIV element within a treechildren element.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3772
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12342
 
Oval ID: oval:org.mitre.oval:def:12342
Title: Buffer overflow vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Mozilla Thunderbird before 3.0.11 and 3.1.x before 3.1.7 and Mozilla SeaMonkey before 2.0.11
Description: The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3769
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12343
 
Oval ID: oval:org.mitre.oval:def:12343
Title: Privilege escalation vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly handle injection of an ISINDEX element into an about:blank page, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via vectors related to redirection to a chrome: URI.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3771
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12348
 
Oval ID: oval:org.mitre.oval:def:12348
Title: Multiple cross-site scripting (XSS) vulnerabilities in the rendering engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11
Description: Multiple cross-site scripting (XSS) vulnerabilities in the rendering engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allow remote attackers to inject arbitrary web script or HTML via (1) x-mac-arabic, (2) x-mac-farsi, or (3) x-mac-hebrew characters that may be converted to angle brackets during rendering.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3770
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12389
 
Oval ID: oval:org.mitre.oval:def:12389
Title: Multiple unspecified vulnerabilities using unknown vectors in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Mozilla Thunderbird before 3.0.11 and 3.1.x before 3.1.7 and Mozilla SeaMonkey before 2.0.11
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3776
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12610
 
Oval ID: oval:org.mitre.oval:def:12610
Title: Integer overflow in the NewIdArray function in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Integer overflow in the NewIdArray function in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allows remote attackers to execute arbitrary code via a JavaScript array with many elements.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3767
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12622
 
Oval ID: oval:org.mitre.oval:def:12622
Title: Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Mozilla Thunderbird before 3.0.11 and SeaMonkey before 2.0.11
Description: Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3778
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12786
 
Oval ID: oval:org.mitre.oval:def:12786
Title: DSA-2132-1 xulrunner -- several
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: For the stable distribution, these problems have been fixed in version 1.9.0.19-7. For the upcoming stable version and the unstable distribution, these problems have been fixed in version 3.5.15-1. For the experimental distribution, these problems have been fixed in version 3.6.13-1. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2132-1
CVE-2010-3776
CVE-2010-3778
CVE-2010-3769
CVE-2010-3771
CVE-2010-3772
CVE-2010-3775
CVE-2010-3767
CVE-2010-3773
CVE-2010-3770
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13082
 
Oval ID: oval:org.mitre.oval:def:13082
Title: USN-1019-1 -- firefox, firefox-{3.0,3.5}, xulrunner-1.9.{1,2} vulnerabilities
Description: Jesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash the browser or possibly run arbitrary code as the user invoking the program. It was discovered that Firefox did not properly verify the about:blank location elements when it was opened via window.open. An attacker could exploit this to run arbitrary code with chrome privileges. It was discovered that Firefox did not properly handle <div> elements when processing a XUL tree. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. Marc Schoenefeld and Christoph Diehl discovered several problems when handling downloadable fonts. The new OTS font sanitizing library was added to mitigate these issues. Gregory Fleischer discovered that the Java LiveConnect script could be made to run in the wrong security context. An attacker could exploit this to read local files and run arbitrary code as the user invoking the program. Several problems were discovered in the JavaScript engine. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. Michal Zalewski discovered that Firefox did not always properly handle displaying pages from network or certificate errors. An attacker could exploit this to spoof the location bar, such as in a phishing attack. Yosuke Hasegawa and Masatoshi Kimura discovered that several character encodings would have some characters converted to angle brackets. An attacker could utilize this to perform cross-site scripting attacks
Family: unix Class: patch
Reference(s): USN-1019-1
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
CVE-2010-3771
CVE-2010-3772
CVE-2010-3768
CVE-2010-3775
CVE-2010-3766
CVE-2010-3767
CVE-2010-3773
CVE-2010-3774
CVE-2010-3770
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): firefox
firefox-3.0
firefox-3.5
xulrunner-1.9.1
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21741
 
Oval ID: oval:org.mitre.oval:def:21741
Title: RHSA-2010:0968: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0968-01
CVE-2010-3767
CVE-2010-3772
CVE-2010-3776
Version: 42
Platform(s): Red Hat Enterprise Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23224
 
Oval ID: oval:org.mitre.oval:def:23224
Title: ELSA-2010:0968: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0968-01
CVE-2010-3767
CVE-2010-3772
CVE-2010-3776
Version: 17
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 231
Application 65
Application 116

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2010:0966 centos4 x86_64
File : nvt/gb_CESA-2010_0966_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 x86_64
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 x86_64
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_x86_64.nasl
2011-05-10 Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1
File : nvt/gb_ubuntu_USN_1123_1.nasl
2011-01-31 Name : CentOS Update for firefox CESA-2010:0966 centos4 i386
File : nvt/gb_CESA-2010_0966_firefox_centos4_i386.nasl
2011-01-31 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 i386
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_i386.nasl
2011-01-31 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 i386
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_i386.nasl
2011-01-24 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox53.nasl
2011-01-24 Name : Debian Security Advisory DSA 2132-1 (xulrunner)
File : nvt/deb_2132_1.nasl
2011-01-11 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,Seamonkey SUSE-SA:2011:003
File : nvt/gb_suse_2011_003.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_mozvoikko_fc13.nasl
2010-12-28 Name : Mandriva Update for mozilla-thunderbird MDVSA-2010:258 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2010_258.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-2 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_2.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_1.nasl
2010-12-28 Name : Fedora Update for thunderbird FEDORA-2010-18778
File : nvt/gb_fedora_2010_18778_thunderbird_fc13.nasl
2010-12-28 Name : Fedora Update for thunderbird FEDORA-2010-18777
File : nvt/gb_fedora_2010_18777_thunderbird_fc14.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_xulrunner_fc13.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_perl-Gtk2-MozEmbed_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-web-photo_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-python2-extras_fc13.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_firefox_fc13.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_firefox_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_galeon_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-python2-extras_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-web-photo_fc14.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_mozvoikko_fc14.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_perl-Gtk2-MozEmbed_fc14.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_xulrunner_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_galeon_fc13.nasl
2010-12-27 Name : Mozilla Products Multiple Vulnerabilities dec-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win01_dec10.nasl
2010-12-27 Name : Mozilla Products Multiple Vulnerabilities dec-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_dec10.nasl
2010-12-23 Name : Mandriva Update for firefox MDVSA-2010:251 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251.nasl
2010-12-23 Name : RedHat Update for firefox RHSA-2010:0966-01
File : nvt/gb_RHSA-2010_0966-01_firefox.nasl
2010-12-23 Name : RedHat Update for thunderbird RHSA-2010:0968-01
File : nvt/gb_RHSA-2010_0968-01_thunderbird.nasl
2010-12-23 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-1019-1
File : nvt/gb_ubuntu_USN_1019_1.nasl
2010-12-23 Name : Ubuntu Update for Thunderbird vulnerabilities USN-1020-1
File : nvt/gb_ubuntu_USN_1020_1.nasl
2010-12-23 Name : RedHat Update for seamonkey RHSA-2010:0967-01
File : nvt/gb_RHSA-2010_0967-01_seamonkey.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69780 Mozilla Multiple Products Unspecified Memory Corruption (2010-3778)

Mozilla Firefox, Thunderbird and SeaMonkey contain an unspecified memory corruption vulnerability. This may allow a remote attacker to cause a denial of service and possibly execute arbitrary code via unknown vectors. No further details are available.
69778 Mozilla Multiple Products Browser Engine Unspecified Memory Corruption (2010-...

Mozilla Firefox, Thunderbird and SeaMonkey contain an unspecified memory corruption vulnerability. This may allow a remote attacker to cause a denial of service and possibly execute arbitrary code via unknown vectors. No further details are available.
69777 Mozilla Multiple Products data: URL Java LiveConnect Script Redirection Weakness

Mozilla Firefox and SeaMonkey contain a flaw related to the handling of redirections involving data: URLs and Java LiveConnect scripts. The issue is triggered when a context-dependent attacker uses vectors involving a refresh value in the http_equiv attribute of a META element to read arbitrary files, start processes and establish network connections.
69775 Mozilla Multiple Products Firebug Add-on XMLHttpRequestSpy Module Crafted HTT...

Mozilla Firefox and SeaMonkey contain a flaw related to the XMLHttpRequestSpy module in the Firebug add-on's improper handling of interaction between the XMHttpRequestSpy object and chrome privileged objects. The issue is triggered when a context-dependent attacker uses a maliciously crafted HTTP response to allow the execution of arbitrary code.
69774 Mozilla Multiple Products XUL Tree Child Content Index Value Calculation Arbi...

Mozilla Firefox and SeaMonkey contain a flaw related to the improper calculation of index values for certain child content in the XUL tree. This may allow a context-dependent attacker to use vectors involving a DIV element within a treechildren element to execute arbitrary code.
69773 Mozilla Multiple Products about:blank Page ISINDEX Element chrome: URI Redire...

Mozilla Firefox and SeaMonkey contain a flaw related to the injection of an ISINDEX element into an about:blank page. This may allow a context-dependent attacker to use vectors related to redirection to a chrome:URI to execute arbitrary JavaScript code with chrome privileges.
69772 Mozilla Multiple Products Rendering Engine x-mac Characters XSS

Mozilla Firefox and SeaMonkey contain a flaw in the rendering engine that allows a remote cross-site scripting (XSS) attack. This flaw exists because the applications do not properly validate user-supplied input from the x-mac-arabic, x-mac-farsi and x-mac hebrew character encodings. Any site that uses these character encodings becomes vulnerable to an XSS attack. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
69771 Mozilla Multiple Products Line-breaking document.write Call Arbitrary Code Ex...

Mozilla Firefox, Thunderbird and SeaMonkey contain a flaw related to the line-breaking implementation's handling of long strings. The issue is triggered when a context-dependent attacker uses a maliciously crafted document.write call to trigger a buffer over-read. This will allow the execution of arbitrary code.
69769 Mozilla Multiple Products JavaScript Array NewIdArray Function Overflow

Mozilla Firefox and SeaMonkey are prone to an overflow condition. The 'NewIDArray' function fails to properly handle 'JSSLOT_ARRAY_COUNT' annotation resulting in an integer overflow. With a specially crafted JavaScript array with many elements, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0969.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101209_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7280.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18890.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18920.nasl - Type : ACT_GATHER_INFO
2010-12-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-258.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2132.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18778.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18777.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d8ff4a2044511e08e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18773.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18775.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_317.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1020-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1019-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0969.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : seamonkey_2011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3613.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_3011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-251.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3516.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:45
  • Multiple Updates