Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2013:1476 First vendor Publication 2013-10-29
Vendor RedHat Last vendor Modification 2013-10-29
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to terminate unexpectedly or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-5590, CVE-2013-5597, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601, CVE-2013-5602)

It was found that the Firefox JavaScript engine incorrectly allocated memory for certain functions. An attacker could combine this flaw with other vulnerabilities to execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-5595)

A flaw was found in the way Firefox handled certain Extensible Stylesheet Language Transformations (XSLT) files. An attacker could combine this flaw with other vulnerabilities to execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-5604)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Jesse Ruderman, Christoph Diehl, Dan Gohman, Byoungyoung Lee, Nils, and Abhishek Arya as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.10 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.10 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

983488 - Resizing window changes window size to 0 with third party window manager 1023835 - CVE-2013-5590 Mozilla: Miscellaneous memory safety hazards (rv:17.0.10) (MFSA 2013-93) 1023839 - CVE-2013-5595 Mozilla: Improperly initialized memory and overflows in some JavaScript functions (MFSA 2013-96) 1023841 - CVE-2013-5597 Mozilla: Use-after-free when updating offline cache (MFSA 2013-98) 1023843 - CVE-2013-5599 CVE-2013-5600 CVE-2013-5601 Mozilla: Miscellaneous use-after-free issues found through ASAN fuzzing (MFSA 2013-100) 1023844 - CVE-2013-5602 Mozilla: Memory corruption in workers (MFSA 2013-101) 1023863 - CVE-2013-5604 Mozilla: Access violation with XSLT and uninitialized data (MFSA 2013-95)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1476.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18495
 
Oval ID: oval:org.mitre.oval:def:18495
Title: Use-after-free vulnerability in the nsEventListenerManager::SetEventHandler function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors related to a memory allocation through the garbage collection (GC) API.
Description: Use-after-free vulnerability in the nsEventListenerManager::SetEventHandler function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors related to a memory allocation through the garbage collection (GC) API.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5601
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18694
 
Oval ID: oval:org.mitre.oval:def:18694
Title: The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly allocate memory for unspecified functions, which allows remote attackers to conduct buffer overflow attacks via a crafted web page.
Description: The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly allocate memory for unspecified functions, which allows remote attackers to conduct buffer overflow attacks via a crafted web page.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5595
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19001
 
Oval ID: oval:org.mitre.oval:def:19001
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5590
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19091
 
Oval ID: oval:org.mitre.oval:def:19091
Title: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5604
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19172
 
Oval ID: oval:org.mitre.oval:def:19172
Title: Use-after-free vulnerability in the nsIOService::NewChannelFromURIWithProxyFlags function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors involving a blob: URL.
Description: Use-after-free vulnerability in the nsIOService::NewChannelFromURIWithProxyFlags function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors involving a blob: URL.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5600
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19277
 
Oval ID: oval:org.mitre.oval:def:19277
Title: Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a state-change event during an update of the offline cache.
Description: Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a state-change event during an update of the offline cache.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5597
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19293
 
Oval ID: oval:org.mitre.oval:def:19293
Title: The Worker::SetEventListener function in the Web workers implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to direct proxies.
Description: The Worker::SetEventListener function in the Web workers implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to direct proxies.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5602
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19315
 
Oval ID: oval:org.mitre.oval:def:19315
Title: Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
Description: Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5599
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19952
 
Oval ID: oval:org.mitre.oval:def:19952
Title: DSA-2788-1 iceweasel - several
Description: Multiple security issues have been found in iceweasel, Debian's version of the Mozilla Firefox web browser: multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2788-1
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20123
 
Oval ID: oval:org.mitre.oval:def:20123
Title: DSA-2797-1 icedove - several
Description: Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client. Multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2797-1
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20848
 
Oval ID: oval:org.mitre.oval:def:20848
Title: RHSA-2013:1480: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
Family: unix Class: patch
Reference(s): RHSA-2013:1480-01
CESA-2013:1480
CVE-2013-5599
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21167
 
Oval ID: oval:org.mitre.oval:def:21167
Title: RHSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): RHSA-2013:1476-00
CESA-2013:1476
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 115
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23434
 
Oval ID: oval:org.mitre.oval:def:23434
Title: DEPRECATED: ELSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): ELSA-2013:1476-00
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 38
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23527
 
Oval ID: oval:org.mitre.oval:def:23527
Title: DEPRECATED: ELSA-2013:1480: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
Family: unix Class: patch
Reference(s): ELSA-2013:1480-01
CVE-2013-5599
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24118
 
Oval ID: oval:org.mitre.oval:def:24118
Title: ELSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): ELSA-2013:1476-00
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 37
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24139
 
Oval ID: oval:org.mitre.oval:def:24139
Title: ELSA-2013:1480: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
Family: unix Class: patch
Reference(s): ELSA-2013:1480-01
CVE-2013-5599
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27212
 
Oval ID: oval:org.mitre.oval:def:27212
Title: DEPRECATED: ELSA-2013-1476 -- firefox security update (critical)
Description: firefox [17.0.10-1.0.1.el6_4] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one [17.0.10-1] - Update to 17.0.10 ESR xulrunner [17.0.10-1.0.1.el6_4] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.10-1] - Update to 17.0.10 ESR [17.0.9-2] - Added patch for rhbz#983488 - Resizing window changes window size to 0 with third party window manager.
Family: unix Class: patch
Reference(s): ELSA-2013-1476
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27484
 
Oval ID: oval:org.mitre.oval:def:27484
Title: DEPRECATED: ELSA-2013-1480 -- thunderbird security update (important)
Description: [17.0.10-1.0.1.el6_4] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.10-1] - Update to 17.0.10 ESR
Family: unix Class: patch
Reference(s): ELSA-2013-1480
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339
Application 13
Application 203
Application 240
Application 10

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-31 IAVM : 2013-A-0203 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0041365

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-911.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-819.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2797.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131109.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131108.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131101.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2788.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2010-1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131030_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131029_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_222.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81f866ad41a411e3a4af0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1476.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1476.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2009-1.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1476.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:33
  • Multiple Updates
2013-10-30 21:23:52
  • Multiple Updates
2013-10-30 13:22:43
  • Multiple Updates
2013-10-30 00:19:24
  • First insertion