Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-350-1 First vendor Publication 2006-09-21
Vendor Ubuntu Last vendor Modification 2006-09-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.10:
mozilla-thunderbird 1.5.0.7-0ubuntu0.5.10
mozilla-thunderbird-locale-ca 1.5-ubuntu5.10
mozilla-thunderbird-locale-de 1.5-ubuntu5.10
mozilla-thunderbird-locale-fr 1.5-ubuntu5.10
mozilla-thunderbird-locale-it 1.5-ubuntu5.10
mozilla-thunderbird-locale-nl 1.5-ubuntu5.10
mozilla-thunderbird-locale-pl 1.5-ubuntu5.10
mozilla-thunderbird-locale-uk 1.5-ubuntu5.10
mozilla-thunderbird-enigmail 2:0.94-0ubuntu0.5.10
mozilla-thunderbird-inspector 1.5.0.7-0ubuntu0.5.10
mozilla-thunderbird-typeaheadfind 1.5.0.7-0ubuntu0.5.10

After a standard system upgrade you need to restart Thunderbird to effect the necessary changes.

Please note that Thunderbird 1.0.8 in Ubuntu 5.04 is also affected by these problems. An update will be provided shortly.

Details follow:

This update upgrades Thunderbird from 1.0.8 to 1.5.0.7. This step was necessary since the 1.0.x series is not supported by upstream any more.

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious email containing JavaScript. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it. (CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812, CVE-2006-4253, CVE-2006-4565, CVE-2006-4566, CVE-2006-4571)

A buffer overflow has been discovered in the handling of .vcard files. By tricking a user into importing a malicious vcard into his contacts, this could be exploited to execute arbitrary code with the user's privileges. (CVE-2006-3804)

The NSS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge valid signatures without the need of the secret key. (CVE-2006-4340)

Jon Oberheide reported a way how a remote attacker could trick users into downloading arbitrary extensions with circumventing the normal SSL certificate check. The attacker would have to be in a position to spoof the victim's DNS, causing them to connect to sites of the attacker's choosing rather than the sites intended by the victim. If they gained that control and the victim accepted the attacker's cert for the Mozilla update site, then the next update check could be hijacked and redirected to the attacker's site without detection. (CVE-2006-4567)

Georgi Guninski discovered that even with JavaScript disabled, a malicous email could still execute JavaScript when the message is viewed, replied to, or forwarded by putting the script in a remote XBL file loaded by the message. (CVE-2006-4570)

The "enigmail" plugin and the translation packages have been updated to work with the new Thunderbird version.

Original Source

Url : http://www.ubuntu.com/usn/USN-350-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10113
 
Oval ID: oval:org.mitre.oval:def:10113
Title: Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.
Description: Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3810
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10261
 
Oval ID: oval:org.mitre.oval:def:10261
Title: Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.
Description: Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3113
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10374
 
Oval ID: oval:org.mitre.oval:def:10374
Title: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling "named JavaScript functions" that use the constructor.
Description: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling "named JavaScript functions" that use the constructor.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3807
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10488
 
Oval ID: oval:org.mitre.oval:def:10488
Title: Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
Description: Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4567
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10635
 
Oval ID: oval:org.mitre.oval:def:10635
Title: Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.
Description: Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3803
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10690
 
Oval ID: oval:org.mitre.oval:def:10690
Title: The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.
Description: The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3805
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10892
 
Oval ID: oval:org.mitre.oval:def:10892
Title: Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with "Load Images" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.
Description: Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with "Load Images" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4570
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11007
 
Oval ID: oval:org.mitre.oval:def:11007
Title: Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
Description: Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4340
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11013
 
Oval ID: oval:org.mitre.oval:def:11013
Title: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
Description: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3812
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11232
 
Oval ID: oval:org.mitre.oval:def:11232
Title: Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified "string function arguments."
Description: Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified "string function arguments."
Family: unix Class: vulnerability
Reference(s): CVE-2006-3806
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11395
 
Oval ID: oval:org.mitre.oval:def:11395
Title: Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.
Description: Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3804
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11421
 
Oval ID: oval:org.mitre.oval:def:11421
Title: Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a "minimal quantifier."
Description: Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a "minimal quantifier."
Family: unix Class: vulnerability
Reference(s): CVE-2006-4565
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11728
 
Oval ID: oval:org.mitre.oval:def:11728
Title: Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.
Description: Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4571
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9528
 
Oval ID: oval:org.mitre.oval:def:9528
Title: Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
Description: Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4253
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9611
 
Oval ID: oval:org.mitre.oval:def:9611
Title: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.
Description: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3802
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9637
 
Oval ID: oval:org.mitre.oval:def:9637
Title: Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
Description: Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4566
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9753
 
Oval ID: oval:org.mitre.oval:def:9753
Title: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.
Description: Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3809
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9934
 
Oval ID: oval:org.mitre.oval:def:9934
Title: Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.
Description: Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3811
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 48
Application 35
Application 12
Application 42
Application 1

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Thunderbird HPSBUX02156
File : nvt/gb_hp_ux_HPSBUX02156.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-06 (nss)
File : nvt/glsa_200610_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-04 (seamonkey)
File : nvt/glsa_200610_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-01 (thunderbird)
File : nvt/glsa_200610_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-19 (Firefox)
File : nvt/glsa_200609_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-04 (Thunderbird)
File : nvt/glsa_200608_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-03 (Firefox)
File : nvt/glsa_200608_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-02 (SeaMonkey)
File : nvt/glsa_200608_02.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox24.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox25.nasl
2008-01-17 Name : Debian Security Advisory DSA 1159-1 (mozilla-thunderbird)
File : nvt/deb_1159_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1210-1 (mozilla-firefox)
File : nvt/deb_1210_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1192-1 (mozilla)
File : nvt/deb_1192_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1191-1 (mozilla-thunderbird)
File : nvt/deb_1191_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1161-2 (mozilla-firefox)
File : nvt/deb_1161_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1161-1 (mozilla-firefox)
File : nvt/deb_1161_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1160-2 (mozilla)
File : nvt/deb_1160_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1160-1 (mozilla)
File : nvt/deb_1160_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1159-2 (mozilla-thunderbird)
File : nvt/deb_1159_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29013 Mozilla Multiple Products NSS Library RSA Exponent 3 Signature Forgery

29012 Mozilla Multiple Products Load Images XBL JavaScript Disable Bypass

28848 Mozilla Multiple Unspecified Memory Corruption

28845 Mozilla Multiple Products Auto-update DNS Spoofing Code Injection

28844 Mozilla Multiple Products JavaScript RegEx Crafted Character Set DoS

28843 Mozilla Multiple Products JavaScript RegEx Minimal Quantifier Overflow

27975 Mozilla Multiple Products Javascript Handler Race Condition Memory Corruption

27974 Mozilla Multiple Products Nested XML Cross Location Memory Corruption

27577 Mozilla Multiple Products Removed Node Reference Unspecified Code Execution

27576 Mozilla Multiple Products crypto.generateCRMFRequest Deleted Context Code Exe...

27575 Mozilla Multiple Products Anonymous Box Selector Unspecified Code Execution

27574 Mozilla Multiple Products Table Row/Column Group Unspecified Code Execution

27573 Mozilla Multiple Products String Class Out-of-memory Code Execution

27572 Mozilla Multiple Products nsListControlFrame::FireMenuItemActiveEvent Arbitra...

27571 Mozilla Multiple Products String Function Objects Unspecified Overflow

27570 Mozilla Multiple Products toSource Method Overflow

27569 Mozilla Multiple Products Garbage Collection Temporary Object Handling Arbitr...

27568 Mozilla Multiple Products Standard Object() Constructor Manipulation Privileg...

27566 Mozilla Multiple Products UniversalXPConnect Privilege Escalation

27565 Mozilla Multiple Products XPCNativeWrapper(window).Function Construct XSS

27564 Mozilla Multiple Products Chrome Scheme Remote Script Execution

27563 Mozilla Multiple Products vCard Malformed Base64 Field Overflow

27562 Mozilla Multiple Products JavaScript Garbage Collection Race Condition Arbitr...

27561 Mozilla Multiple Products Top-level Object Method Native DOM XSS

27560 Mozilla Multiple Products Simultaneous XPCOM Events Memory Corruption Arbitra...

Mozilla Firefox 1.5.0.1, 1.5.0.2, 1.5.0.3, and 1.5.0.4, Mozilla Thunderbird 1.5.0.1, 1.5.0.2, 1.5.0.3, and 1.5.0.4, and Mozilla SeaMonkey 1.0.2 contain a use-after-free error when handling simultaneously occurring XPCOM events. With a specially crafted web page, a remote attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla regular expression heap corruption attempt
RuleID : 8443 - Revision : 15 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla regular expression heap corruption attempt
RuleID : 8442 - Revision : 2 - Type : SMTP
2019-10-08 Mozilla Firefox GeckoActiveXObject exploit attempt
RuleID : 51394 - Revision : 2 - Type : BROWSER-OTHER
2019-10-08 Mozilla Firefox GeckoActiveXObject exploit attempt
RuleID : 51393 - Revision : 2 - Type : BROWSER-OTHER
2014-01-10 Mozilla Firefox JavaScript handler race condition memory corruption attempt
RuleID : 18486 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox JavaScript handler race condition memory corruption attempt
RuleID : 18485 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox new function garbage collection remote code execution attempt
RuleID : 18302 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox GeckoActiveXObject memory corruption attempt
RuleID : 18301 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript engine function arguments memory corruption attempt
RuleID : 18262 - Revision : 7 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox Javascript engine String.toSource memory corruption attempt
RuleID : 18261 - Revision : 6 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla browsers memory corruption simultaneous XPCOM events code execution a...
RuleID : 18178 - Revision : 6 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla browsers memory corruption simultaneous XPCOM events code execution a...
RuleID : 18177 - Revision : 6 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla browsers memory corruption simultaneous XPCOM events code execution a...
RuleID : 18176 - Revision : 6 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0734.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The SSL layer on the remote server does not properly verify signatures.
File : openssl_0_9_7k_0_9_8c.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nss-2067.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2088.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-1960.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-382-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-381-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-361-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-352-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-351-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-350-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-329-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-327-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-1924.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2090.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-1981.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2098.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-1952.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2100.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-nss-2071.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_055.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-206.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-168.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-169.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-205.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-976.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-979.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-977.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-143.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-146.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote host is missing Sun Security Patch number 120672-08
File : solaris8_x86_120672.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote host is missing Sun Security Patch number 120672-08
File : solaris9_x86_120672.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1210.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119115-36
File : solaris10_119115.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119116-35
File : solaris10_x86_119116.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-04.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-06.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1159.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1192.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1191.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1161.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1160.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-01.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-19.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0677.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0676.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0675.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_105.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1507.nasl - Type : ACT_GATHER_INFO
2006-09-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1507.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0677.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0676.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0675.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e6296105449b11dbba89000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0594.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0608.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0609.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0609.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0611.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0610.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-04.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-03.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-02.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0611.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0610.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0608.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e2a926641d6011db88cf000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-27 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_103.nasl - Type : ACT_GATHER_INFO
2006-07-27 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1505.nasl - Type : ACT_GATHER_INFO
2006-07-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1505.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:47
  • Multiple Updates