Executive Summary

Summary
Title New mozilla-firefox packages fox multiple vulnerabilities
Informations
Name DSA-838 First vendor Publication 2005-10-02
Vendor Debian Last vendor Modification 2005-10-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security vulnerabilities have been identified in the mozilla-firefox web browser. These vulnerabilities could allow an attacker to execute code on the victim's machine via specially crafted network resources.

CAN-2005-2701

Heap overrun in XBM image processing

CAN-2005-2702

Denial of service (crash) and possible execution of arbitrary code via Unicode sequences with "zero-width non-joiner" characters.

CAN-2005-2703

XMLHttpRequest header spoofing

CAN-2005-2704

Object spoofing using XBL

CAN-2005-2705

JavaScript integer overflow

CAN-2005-2706

Privilege escalation using about: scheme

CAN-2005-2707

Chrome window spoofing allowing windows to be created without UI components such as a URL bar or status bar that could be used to carry out phishing attacks

For the stable distribution (sarge), these problems have been fixed in version 1.0.4-2sarge5

For the unstable distribution (sid), these problems have been fixed in version 1.0.7-1

We recommend that you upgrade your mozilla-firefox package.

Original Source

Url : http://www.debian.org/security/2005/dsa-838

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10367
 
Oval ID: oval:org.mitre.oval:def:10367
Title: Integer overflow in the JavaScript engine in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 might allow remote attackers to execute arbitrary code.
Description: Integer overflow in the JavaScript engine in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 might allow remote attackers to execute arbitrary code.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2705
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10767
 
Oval ID: oval:org.mitre.oval:def:10767
Title: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to modify HTTP headers of XML HTTP requests via XMLHttpRequest, and possibly use the client to exploit vulnerabilities in servers or proxies, including HTTP request smuggling and HTTP request splitting.
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to modify HTTP headers of XML HTTP requests via XMLHttpRequest, and possibly use the client to exploit vulnerabilities in servers or proxies, including HTTP request smuggling and HTTP request splitting.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2703
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1089
 
Oval ID: oval:org.mitre.oval:def:1089
Title: XMLHttpRequest Header Spoofing Vulnerability
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to modify HTTP headers of XML HTTP requests via XMLHttpRequest, and possibly use the client to exploit vulnerabilities in servers or proxies, including HTTP request smuggling and HTTP request splitting.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2703
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11130
 
Oval ID: oval:org.mitre.oval:def:11130
Title: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spawn windows without user interface components such as the address and status bar, which could be used to conduct spoofing or phishing attacks.
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spawn windows without user interface components such as the address and status bar, which could be used to conduct spoofing or phishing attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2707
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11317
 
Oval ID: oval:org.mitre.oval:def:11317
Title: Firefox before 1.0.7 and Mozilla before Suite 1.7.12 allows remote attackers to execute Javascript with chrome privileges via an about: page such as about:mozilla.
Description: Firefox before 1.0.7 and Mozilla before Suite 1.7.12 allows remote attackers to execute Javascript with chrome privileges via an about: page such as about:mozilla.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2706
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1150
 
Oval ID: oval:org.mitre.oval:def:1150
Title: Crash on "zero-width non-joiner" Sequence
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Unicode sequences with "zero-width non-joiner" characters.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2702
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11609
 
Oval ID: oval:org.mitre.oval:def:11609
Title: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Unicode sequences with "zero-width non-joiner" characters.
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Unicode sequences with "zero-width non-joiner" characters.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2702
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1197
 
Oval ID: oval:org.mitre.oval:def:1197
Title: Firefox/Mozilla Suite Chrome Window Spoofing Vulnerability
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spawn windows without user interface components such as the address and status bar, which could be used to conduct spoofing or phishing attacks.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2707
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1272
 
Oval ID: oval:org.mitre.oval:def:1272
Title: Object Spoofing using XBL <implements> Vulnerability
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spoof DOM objects via an XBL control that implements an internal XPCOM interface.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2704
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1307
 
Oval ID: oval:org.mitre.oval:def:1307
Title: Firefox/Mozilla Suite JavaScript Integer Overflow
Description: Integer overflow in the JavaScript engine in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 might allow remote attackers to execute arbitrary code.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2705
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1443
 
Oval ID: oval:org.mitre.oval:def:1443
Title: Firefox/Mozilla Suite about: Scheme Privilege Escalation Vulnerability
Description: Firefox before 1.0.7 and Mozilla before Suite 1.7.12 allows remote attackers to execute Javascript with chrome privileges via an about: page such as about:mozilla.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2706
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1480
 
Oval ID: oval:org.mitre.oval:def:1480
Title: Heap Overrun in XBM Image Processing
Description: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2701
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9323
 
Oval ID: oval:org.mitre.oval:def:9323
Title: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Description: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2701
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9784
 
Oval ID: oval:org.mitre.oval:def:9784
Title: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spoof DOM objects via an XBL control that implements an internal XPCOM interface.
Description: Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to spoof DOM objects via an XBL control that implements an internal XPCOM interface.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2704
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 6

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5010264.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox21.nasl
2008-01-17 Name : Debian Security Advisory DSA 838-1 (mozilla-firefox)
File : nvt/deb_838_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 866-1 (mozilla)
File : nvt/deb_866_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 868-1 (mozilla-thunderbird)
File : nvt/deb_868_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19649 Mozilla Multiple Browser Chrome Window Spoofing

19648 Mozilla Multiple Browsers about: Page Privilege Escalation

19647 Mozilla Multiple Browser JavaScript Engine Overflow

19646 Mozilla Multiple Browser XBL <implements> Object Spoofing

19645 Mozilla Multiple Browser XMLHttpRequest Header Spoofing

19644 Mozilla Multiple Browser Unicode zero-width non- joiner Character DoS

19643 Mozilla Multiple Browsers XBM Image Processing Overflow

Snort® IPS/IDS

Date Description
2020-01-16 Mozilla Firefox JavaScript engine integer overflow attempt
RuleID : 52473 - Revision : 1 - Type : BROWSER-FIREFOX
2020-01-16 Mozilla Firefox JavaScript engine integer overflow attempt
RuleID : 52472 - Revision : 1 - Type : BROWSER-FIREFOX
2015-09-03 Mozilla Firefox JavaScript engine integer overflow attempt
RuleID : 35439 - Revision : 5 - Type : BROWSER-FIREFOX
2015-09-03 Mozilla Firefox JavaScript engine integer overflow attempt
RuleID : 35438 - Revision : 5 - Type : BROWSER-FIREFOX
2014-11-16 Mozilla Firefox XBM image processing buffer overflow attempt
RuleID : 32133 - Revision : 2 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Chrome Page Loading Restriction Bypass attempt
RuleID : 17629 - Revision : 13 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Unicode sequence handling stack corruption attempt
RuleID : 17434 - Revision : 13 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox XBM image processing buffer overflow attempt
RuleID : 17360 - Revision : 13 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Chrome Page Loading Restriction Bypass attempt
RuleID : 17213 - Revision : 9 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-791.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-785.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-789.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f5dd74b2c6111daa2630001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-200-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-186-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-174.nasl - Type : ACT_GATHER_INFO
2005-10-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-868.nasl - Type : ACT_GATHER_INFO
2005-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-866.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-791.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-931.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-932.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-962.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-963.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-838.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-11.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-170.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-927.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-785.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-789.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_058.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-926.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : A web browser on the remote host is affected by multiple vulnerabilities, inc...
File : mozilla_1711.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : A web browser on the remote host is prone to multiple flaws, including arbitr...
File : mozilla_firefox_106.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:34:27
  • Multiple Updates