This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Redhat First view 2004-09-14
Product Linux Last view 2005-03-27
Version 7.3 Type Os
Update *  
Edition i686  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:redhat:linux

Activity : Overall

Related : CVE

  Date Alert Description
7.2 2005-03-27 CVE-2005-0750

The bluez_sock_create function in the Bluetooth stack for Linux kernel 2.4.6 through 2.4.30-rc1 and 2.6 through 2.6.11.5 allows local users to gain privileges via (1) socket or (2) socketpair call with a negative protocol value.

10 2005-01-27 CVE-2004-0903

Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a message.

10 2005-01-27 CVE-2004-0902

Multiple heap-based buffer overflows in Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via (1) the "Send page" functionality, (2) certain responses from a malicious POP3 server, or (3) a link containing a non-ASCII hostname.

10 2005-01-10 CVE-2004-1026

Multiple integer overflows in the image handler for imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.

10 2005-01-10 CVE-2004-1025

Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.

10 2004-12-31 CVE-2004-0904

Integer overflow in the bitmap (BMP) decoder for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allow remote attackers to execute arbitrary code via wide bitmap files that trigger heap-based buffer overflows.

2.1 2004-12-15 CVE-2004-1335

Memory leak in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (memory consumption) by repeatedly calling the ip_cmsg_send function.

2.1 2004-12-15 CVE-2004-1333

Integer overflow in the vc_resize function in the Linux kernel 2.4 and 2.6 before 2.6.10 allows local users to cause a denial of service (kernel crash) via a short new screen value, which leads to a buffer overflow.

5 2004-10-18 CVE-2004-1613

Mozilla allows remote attackers to cause a denial of service (application crash from null dereference or infinite loop) via a web page that contains a (1) TEXTAREA, (2) INPUT, (3) FRAMESET or (4) IMG tag followed by a null character and some trailing characters, as demonstrated by mangleme.

4.6 2004-09-14 CVE-2004-0905

Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to perform cross-domain scripting and possibly execute arbitrary code by convincing a user to drag and drop javascript: links to a frame or page in another domain.

Open Source Vulnerability Database (OSVDB)

id Description
15382 Mozilla Multiple Malformed HTML Tag Null Dereference DoS
15084 Linux Kernel bluez_sock_create() Local Underflow
13535 Linux Kernel ip_options_get Memory Leak DoS
12843 Imlib Image Decoding Multiple Unspecified Overflows
12479 Linux Kernel vc_resize() Function Local Overflow
10528 Mozilla Multiple Products Link non-ASCII Hostname Overflow
10527 Mozilla Multiple Products POP3 Response Overflow
10526 Mozilla Multiple Products Send Page Overflow
10525 Mozilla Multiple Products BMP Image Overflow
10524 Mozilla Multiple Products Javascript Drag and Drop XSS
9968 Mozilla Multiple Products nsMsgCompUtils.cpp Multiple Overflows
9966 Mozilla Multiple Products nsVCardObj.cpp writeGroup() Function Overflow

OpenVAS Exploits

id Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5012017.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200409-26 (Mozilla)
File : nvt/glsa_200409_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-03 (imlib)
File : nvt/glsa_200412_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-19 (imlib2)
File : nvt/glsa_200501_19.nasl
2008-09-04 Name : FreeBSD Ports: imlib
File : nvt/freebsd_imlib.nasl
2008-09-04 Name : FreeBSD Ports: thunderbird
File : nvt/freebsd_thunderbird0.nasl
2008-09-04 Name : FreeBSD Ports: thunderbird
File : nvt/freebsd_thunderbird3.nasl
2008-09-04 Name : FreeBSD Ports: thunderbird
File : nvt/freebsd_thunderbird4.nasl
2008-09-04 Name : FreeBSD Ports: thunderbird
File : nvt/freebsd_thunderbird5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1067-1 (kernel 2.4.16)
File : nvt/deb_1067_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1070-1 (kernel-source-2.4.19,kernel-image-sparc-...
File : nvt/deb_1070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1082-1 (kernel-2.4.17)
File : nvt/deb_1082_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 618-1 (imlib)
File : nvt/deb_618_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 628-1 (imlib2)
File : nvt/deb_628_1.nasl

Snort® IPS/IDS

Date Description
2018-01-17 Mozilla Firefox buffer overflow attempt
RuleID : 45172 - Type : BROWSER-FIREFOX - Revision : 1
2018-01-17 Mozilla Firefox buffer overflow attempt
RuleID : 45171 - Type : BROWSER-FIREFOX - Revision : 1
2014-01-10 Microsoft Windows Bitmap width integer overflow multipacket attempt
RuleID : 3634 - Type : WEB-CLIENT - Revision : 9
2014-01-10 Microsoft Windows Bitmap width integer overflow attempt
RuleID : 3632 - Type : FILE-IMAGE - Revision : 25
2015-10-01 Microsoft Windows Bitmap width integer overflow attempt
RuleID : 35848 - Type : FILE-IMAGE - Revision : 3

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2006-10-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1067.nasl - Type: ACT_GATHER_INFO
2006-10-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1069.nasl - Type: ACT_GATHER_INFO
2006-10-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1070.nasl - Type: ACT_GATHER_INFO
2006-10-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1082.nasl - Type: ACT_GATHER_INFO
2006-07-05 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2005-366.nasl - Type: ACT_GATHER_INFO
2006-07-05 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2005-293.nasl - Type: ACT_GATHER_INFO
2006-01-15 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-55-1.nasl - Type: ACT_GATHER_INFO
2006-01-15 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-53-1.nasl - Type: ACT_GATHER_INFO
2006-01-15 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-103-1.nasl - Type: ACT_GATHER_INFO
2006-01-15 Name: The remote Mandrake Linux host is missing one or more security updates.
File: mandrake_MDKSA-2005-219.nasl - Type: ACT_GATHER_INFO
2005-09-12 Name: The remote Fedora Core host is missing a security update.
File: fedora_2005-313.nasl - Type: ACT_GATHER_INFO
2005-07-13 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_93d6162f115311d9bc4a000c41e2cdad.nasl - Type: ACT_GATHER_INFO
2005-07-13 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_ab9c559e115a11d9bc4a000c41e2cdad.nasl - Type: ACT_GATHER_INFO
2005-07-13 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_b2e6d1d6133911d9bc4a000c41e2cdad.nasl - Type: ACT_GATHER_INFO
2005-07-13 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_da690355115911d9bc4a000c41e2cdad.nasl - Type: ACT_GATHER_INFO
2005-07-13 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_2001103a6bbd11d9851d000a95bc6fae.nasl - Type: ACT_GATHER_INFO
2005-07-01 Name: The remote Mandrake Linux host is missing one or more security updates.
File: mandrake_MDKSA-2005-110.nasl - Type: ACT_GATHER_INFO
2005-07-01 Name: The remote Mandrake Linux host is missing one or more security updates.
File: mandrake_MDKSA-2005-111.nasl - Type: ACT_GATHER_INFO
2005-06-10 Name: The remote host is missing a vendor-supplied security patch
File: suse_SA_2005_029.nasl - Type: ACT_GATHER_INFO
2005-05-19 Name: The remote Fedora Core host is missing a security update.
File: fedora_2005-262.nasl - Type: ACT_GATHER_INFO
2005-04-29 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2005-283.nasl - Type: ACT_GATHER_INFO
2005-04-25 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2005-293.nasl - Type: ACT_GATHER_INFO
2005-04-19 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2005-366.nasl - Type: ACT_GATHER_INFO
2005-04-06 Name: The remote host is missing a vendor-supplied security patch
File: suse_SA_2005_021.nasl - Type: ACT_GATHER_INFO
2005-03-25 Name: The remote host is missing a vendor-supplied security patch
File: suse_SA_2005_018.nasl - Type: ACT_GATHER_INFO