Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2011:1164 First vendor Publication 2011-08-16
Vendor RedHat Last vendor Modification 2011-08-16
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-2982)

A dangling pointer flaw was found in the Firefox Scalable Vector Graphics (SVG) text manipulation routine. A web page containing a malicious SVG image could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-0084)

A dangling pointer flaw was found in the way Firefox handled a certain Document Object Model (DOM) element. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-2378)

A flaw was found in the event management code in Firefox. A website containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. (CVE-2011-2981)

A flaw was found in the way Firefox handled malformed JavaScript. A web page containing malicious JavaScript could cause Firefox to access already freed memory, causing Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-2983)

It was found that a malicious web page could execute arbitrary code with the privileges of the user running Firefox if the user dropped a tab onto the malicious web page. (CVE-2011-2984)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.20. You can find a link to the Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.20, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

730518 - CVE-2011-2982 Mozilla: Miscellaneous memory safety hazards 730519 - CVE-2011-0084 Mozilla: Crash in SVGTextElement.getCharNumAtPosition() 730520 - CVE-2011-2981 Mozilla: Privilege escalation using event handlers 730521 - CVE-2011-2378 Mozilla: Dangling pointer vulnerability in appendChild 730522 - CVE-2011-2984 Mozilla: Privilege escalation dropping a tab element in content area 730523 - CVE-2011-2983 Mozilla: Private data leakage using RegExp.input

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1164.html

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-94 Failure to Control Generation of Code ('Code Injection')
20 % CWE-200 Information Exposure
20 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14163
 
Oval ID: oval:org.mitre.oval:def:14163
Title: The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a "dangling pointer."
Description: The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a "dangling pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2378
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14272
 
Oval ID: oval:org.mitre.oval:def:14272
Title: Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.
Description: Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2983
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14294
 
Oval ID: oval:org.mitre.oval:def:14294
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2982
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Seamonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14358
 
Oval ID: oval:org.mitre.oval:def:14358
Title: Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Description: Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2984
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14502
 
Oval ID: oval:org.mitre.oval:def:14502
Title: The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."
Description: The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0084
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14512
 
Oval ID: oval:org.mitre.oval:def:14512
Title: The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Description: The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2981
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14861
 
Oval ID: oval:org.mitre.oval:def:14861
Title: DSA-2296-1 iceweasel -- several
Description: Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian. CVE-2011-0084 "regenrecht" discovered that incorrect pointer handling in the SVG processing code could lead to the execution of arbitrary code. CVE-2011-2378 "regenrecht" discovered that incorrect memory management in DOM processing could lead to the execution of arbitrary code. CVE-2011-2981 "moz_bug_r_a_4" discovered a Chrome privilege escalation vulnerability in the event handler code. CVE-2011-2982 Gary Kwong, Igor Bukanov, Nils and Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-2983 "shutdown" discovered an information leak in the handling of RegExp.input. CVE-2011-2984 "moz_bug_r_a4" discovered a Chrome privilege escalation vulnerability.
Family: unix Class: patch
Reference(s): DSA-2296-1
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14961
 
Oval ID: oval:org.mitre.oval:def:14961
Title: DSA-2295-1 iceape -- several
Description: Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2011-0084 "regenrecht" discovered that incorrect pointer handling in the SVG processing code could lead to the execution of arbitrary code. CVE-2011-2378 "regenrecht" discovered that incorrect memory management in DOM processing could lead to the execution of arbitrary code. CVE-2011-2981 "moz_bug_r_a_4" discovered a Chrome privilege escalation vulnerability in the event handler code. CVE-2011-2982 Gary Kwong, Igor Bukanov, Nils and Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-2983 "shutdown" discovered an information leak in the handling of RegExp.input. CVE-2011-2984 "moz_bug_r_a4" discovered a Chrome privilege escalation vulnerability. The oldstable distribution is not affected. The iceape package only provides the XPCOM code.
Family: unix Class: patch
Reference(s): DSA-2295-1
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15093
 
Oval ID: oval:org.mitre.oval:def:15093
Title: DSA-2297-1 icedove -- several
Description: Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client. CVE-2011-0084 "regenrecht" discovered that incorrect pointer handling in the SVG processing code could lead to the execution of arbitrary code. CVE-2011-2378 "regenrecht" discovered that incorrect memory management in DOM processing could lead to the execution of arbitrary code. CVE-2011-2981 "moz_bug_r_a_4" discovered a Chrome privilege escalation vulnerability in the event handler code. CVE-2011-2982 Gary Kwong, Igor Bukanov, Nils and Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-2983 "shutdown" discovered an information leak in the handling of RegExp.input. CVE-2011-2984 "moz_bug_r_a4" discovered a Chrome privilege escalation vulnerability. As indicated in the Lenny release notes, security support for the Icedove packages in the oldstable needed to be stopped before the end of the regular Lenny security maintenance life cycle. You are strongly encouraged to upgrade to stable or switch to a different mail client.
Family: unix Class: patch
Reference(s): DSA-2297-1
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15242
 
Oval ID: oval:org.mitre.oval:def:15242
Title: USN-1184-1 -- Firefox and Xulrunner vulnerabilities
Description: firefox: Mozilla Open Source web browser - xulrunner-1.9.2: Mozilla Gecko runtime environment Multiple vulnerabilities have been fixed in Firefox and Xulrunner.
Family: unix Class: patch
Reference(s): USN-1184-1
CVE-2011-2982
CVE-2011-2981
CVE-2011-0084
CVE-2011-2984
CVE-2011-2378
CVE-2011-2983
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15385
 
Oval ID: oval:org.mitre.oval:def:15385
Title: USN-1185-1 -- Thunderbird vulnerabilities
Description: thunderbird: Mozilla Open Source mail and newsgroup client Multiple vulnerabilities have been fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1185-1
CVE-2011-2982
CVE-2011-2981
CVE-2011-0084
CVE-2011-2984
CVE-2011-2378
CVE-2011-2983
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21724
 
Oval ID: oval:org.mitre.oval:def:21724
Title: RHSA-2011:1165: thunderbird security update (Critical)
Description: Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.
Family: unix Class: patch
Reference(s): RHSA-2011:1165-01
CESA-2011:1165
CVE-2011-2982
CVE-2011-2983
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21884
 
Oval ID: oval:org.mitre.oval:def:21884
Title: RHSA-2011:1164: firefox security update (Critical)
Description: Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Family: unix Class: patch
Reference(s): RHSA-2011:1164-01
CESA-2011:1164
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22128
 
Oval ID: oval:org.mitre.oval:def:22128
Title: RHSA-2011:1166: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2011:1166-01
CVE-2011-0084
CVE-2011-2378
CVE-2011-2982
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23256
 
Oval ID: oval:org.mitre.oval:def:23256
Title: DEPRECATED: ELSA-2011:1164: firefox security update (Critical)
Description: Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Family: unix Class: patch
Reference(s): ELSA-2011:1164-01
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 30
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23363
 
Oval ID: oval:org.mitre.oval:def:23363
Title: ELSA-2011:1165: thunderbird security update (Critical)
Description: Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.
Family: unix Class: patch
Reference(s): ELSA-2011:1165-01
CVE-2011-2982
CVE-2011-2983
Version: 13
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23686
 
Oval ID: oval:org.mitre.oval:def:23686
Title: ELSA-2011:1164: firefox security update (Critical)
Description: Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Family: unix Class: patch
Reference(s): ELSA-2011:1164-01
CVE-2011-0084
CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Version: 29
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23743
 
Oval ID: oval:org.mitre.oval:def:23743
Title: ELSA-2011:1166: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2011:1166-01
CVE-2011-0084
CVE-2011-2378
CVE-2011-2982
Version: 17
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28033
 
Oval ID: oval:org.mitre.oval:def:28033
Title: DEPRECATED: ELSA-2011-1166 -- thunderbird security update (critical)
Description: [3.1.12-1.0.1.el6_1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [3.1.12-1] - Update to 3.1.12
Family: unix Class: patch
Reference(s): ELSA-2011-1166
CVE-2011-0084
CVE-2011-2378
CVE-2011-2982
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 265
Application 113
Application 48

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for seamonkey CESA-2011:1167 centos4 x86_64
File : nvt/gb_CESA-2011_1167_seamonkey_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2011:1165 centos5 x86_64
File : nvt/gb_CESA-2011_1165_thunderbird_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos4 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2011:1165 centos4 x86_64
File : nvt/gb_CESA-2011_1165_thunderbird_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2011:1166-01
File : nvt/gb_RHSA-2011_1166-01_thunderbird.nasl
2011-10-21 Name : Ubuntu Update for libvoikko USN-1192-3
File : nvt/gb_ubuntu_USN_1192_3.nasl
2011-09-23 Name : CentOS Update for firefox CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_firefox_centos5_i386.nasl
2011-09-23 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_i386.nasl
2011-09-23 Name : CentOS Update for thunderbird CESA-2011:1165 centos5 i386
File : nvt/gb_CESA-2011_1165_thunderbird_centos5_i386.nasl
2011-09-21 Name : Debian Security Advisory DSA 2296-1 (iceweasel)
File : nvt/deb_2296_1.nasl
2011-09-21 Name : Debian Security Advisory DSA 2295-1 (iceape)
File : nvt/deb_2295_1.nasl
2011-09-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox58.nasl
2011-09-21 Name : Debian Security Advisory DSA 2297-1 (icedove)
File : nvt/deb_2297_1.nasl
2011-09-09 Name : Mozilla Products 'SVG' Code Execution Vulnerability (Windows)
File : nvt/gb_mozilla_prdts_svg_code_exec_vuln_win.nasl
2011-09-09 Name : Mozilla Products Multiple Vulnerabilities - Sep 11 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_sep11_win01.nasl
2011-09-09 Name : Mozilla Products Multiple Vulnerabilities (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_sep11_win.nasl
2011-09-07 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2011:037
File : nvt/gb_suse_2011_037.nasl
2011-08-27 Name : Ubuntu Update for thunderbird USN-1185-1
File : nvt/gb_ubuntu_USN_1185_1.nasl
2011-08-24 Name : Ubuntu Update for firefox USN-1184-1
File : nvt/gb_ubuntu_USN_1184_1.nasl
2011-08-19 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_perl-Gtk2-MozEmbed_fc15.nasl
2011-08-19 Name : Ubuntu Update for mozvoikko USN-1192-2
File : nvt/gb_ubuntu_USN_1192_2.nasl
2011-08-19 Name : Ubuntu Update for firefox USN-1192-1
File : nvt/gb_ubuntu_USN_1192_1.nasl
2011-08-19 Name : Mandriva Update for mozilla MDVSA-2011:127 (mozilla)
File : nvt/gb_mandriva_MDVSA_2011_127.nasl
2011-08-19 Name : Fedora Update for xulrunner FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_xulrunner_fc15.nasl
2011-08-19 Name : CentOS Update for thunderbird CESA-2011:1165 centos4 i386
File : nvt/gb_CESA-2011_1165_thunderbird_centos4_i386.nasl
2011-08-19 Name : Fedora Update for mozvoikko FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_mozvoikko_fc15.nasl
2011-08-19 Name : Fedora Update for gnome-python2-extras FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_gnome-python2-extras_fc15.nasl
2011-08-19 Name : Fedora Update for firefox FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_firefox_fc15.nasl
2011-08-19 Name : RedHat Update for seamonkey RHSA-2011:1167-01
File : nvt/gb_RHSA-2011_1167-01_seamonkey.nasl
2011-08-19 Name : RedHat Update for thunderbird RHSA-2011:1165-01
File : nvt/gb_RHSA-2011_1165-01_thunderbird.nasl
2011-08-19 Name : RedHat Update for firefox RHSA-2011:1164-01
File : nvt/gb_RHSA-2011_1164-01_firefox.nasl
2011-08-19 Name : CentOS Update for seamonkey CESA-2011:1167 centos4 i386
File : nvt/gb_CESA-2011_1167_seamonkey_centos4_i386.nasl
2011-08-19 Name : CentOS Update for firefox CESA-2011:1164 centos4 i386
File : nvt/gb_CESA-2011_1164_firefox_centos4_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74587 Mozilla Multiple Products Tab Element Dropping Weakness Remote Code Execution

74586 Mozilla Multiple Products RegExp.input Property Same Origin Policy Bypass Inf...

74585 Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2982)

Multiple memory corruption flaws exist in multiple Mozilla products. The programs fail to sanitize unspecified user-supplied input, resulting in memory corruption. This may allow a context-dependent attacker to execute arbitrary code.
74584 Mozilla Multiple Products Event-Management Same Origin Policy Bypass Remote C...

74582 Mozilla Multiple Products .appendChild() Function DOM Object Handling Remote ...

74581 Mozilla Multiple Products SVGTextElement.getCharNumAtPosition() Function SVG ...

Snort® IPS/IDS

Date Description
2014-03-06 Mozilla Products SVG text content element getCharNumAtPosition use after free...
RuleID : 29503 - Revision : 4 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript arbitrary memory reading attempt
RuleID : 25292 - Revision : 3 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript arbitrary memory reading attempt
RuleID : 25291 - Revision : 3 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript arbitrary memory reading attempt
RuleID : 25290 - Revision : 3 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript arbitrary memory reading attempt
RuleID : 25289 - Revision : 3 - Type : BROWSER-FIREFOX
2014-01-10 appendChild multiple parent nodes stack corruption attempt
RuleID : 25233 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 appendChild multiple parent nodes stack corruption attempt
RuleID : 25232 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox iframe and xul element reload crash attempt
RuleID : 25228 - Revision : 7 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox iframe and xul element reload crash attempt
RuleID : 25227 - Revision : 6 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Products SVG text content element getCharNumAtPosition use after free...
RuleID : 20600 - Revision : 11 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110817.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110817.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110819.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1167.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1165.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110816_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110816_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110816_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110816_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7713.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-3.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7712.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110824.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1185-1.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2297.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1184-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_60.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-2.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2295.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2296.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-127.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3620.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1167.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_23.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1166.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1165.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client that may be affected by multip...
File : mozilla_thunderbird_60.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client may be affected by multiple vu...
File : mozilla_thunderbird_3112.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_834591a9c82f11e0897d6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1167.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1165.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:00
  • Multiple Updates