Executive Summary

Informations
Name CVE-2008-2811 First vendor Publication 2008-07-07
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2811

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17505
 
Oval ID: oval:org.mitre.oval:def:17505
Title: USN-619-1 -- firefox vulnerabilities
Description: Various flaws were discovered in the browser engine.
Family: unix Class: patch
Reference(s): USN-619-1
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18570
 
Oval ID: oval:org.mitre.oval:def:18570
Title: DSA-1621-1 icedove - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client.
Family: unix Class: patch
Reference(s): DSA-1621-1
CVE-2008-0304
CVE-2008-2785
CVE-2008-2798
CVE-2008-2799
CVE-2008-2802
CVE-2008-2803
CVE-2008-2807
CVE-2008-2809
CVE-2008-2811
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20284
 
Oval ID: oval:org.mitre.oval:def:20284
Title: DSA-1607-1 iceweasel - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.
Family: unix Class: patch
Reference(s): DSA-1607-1
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2811
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22266
 
Oval ID: oval:org.mitre.oval:def:22266
Title: ELSA-2008:0616: thunderbird security update (Moderate)
Description: The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
Family: unix Class: patch
Reference(s): ELSA-2008:0616-01
CVE-2008-2785
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Version: 57
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22654
 
Oval ID: oval:org.mitre.oval:def:22654
Title: ELSA-2008:0569: firefox security update (Critical)
Description: The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
Family: unix Class: patch
Reference(s): ELSA-2008:0569-01
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Version: 53
Platform(s): Oracle Linux 5
Product(s): devhelp
firefox
xulrunner
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28716
 
Oval ID: oval:org.mitre.oval:def:28716
Title: RHSA-2008:0616 -- thunderbird security update (Moderate)
Description: Updated thunderbird packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Multiple flaws were found in the processing of malformed JavaScript content. An HTML mail containing such malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code as the user running Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Family: unix Class: patch
Reference(s): RHSA-2008:0616
CESA-2008:0616-CentOS 5
CVE-2008-2785
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29028
 
Oval ID: oval:org.mitre.oval:def:29028
Title: RHSA-2008:0569 -- firefox security update (Critical)
Description: Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Multiple flaws were found in the processing of malformed JavaScript content. A web page containing such malicious content could cause Firefox to crash or, potentially, execute arbitrary code as the user running Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Family: unix Class: patch
Reference(s): RHSA-2008:0569
CESA-2008:0569-CentOS 5
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): devhelp
firefox
xulrunner
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7564
 
Oval ID: oval:org.mitre.oval:def:7564
Title: DSA-1621 icedove -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that a buffer overflow in MIME decoding can lead to the execution of arbitrary code. It was discovered that missing boundary checks on a reference counter for CSS objects can lead to the execution of arbitrary code. Devon Hubbard, Jesse Ruderman and Martijn Wargers discovered crashes in the layout engine, which might allow the execution of arbitrary code. Igor Bukanov, Jesse Ruderman and Gary Kwong discovered crashes in the Javascript engine, which might allow the execution of arbitrary code. "moz_bug_r_a4" discovered that XUL documents can escalate privileges by accessing the pre-compiled "fastload" file. "moz_bug_r_a4" discovered that missing input sanitising in the mozIJSSubScriptLoader.loadSubScript() function could lead to the execution of arbitrary code. Iceweasel itself is not affected, but some addons are. Daniel Glazman discovered that a programming error in the code for parsing .properties files could lead to memory content being exposed to addons, which could lead to information disclosure. John G. Myers, Frank Benkstein and Nils Toedtmann discovered that alternate names on self-signed certificates were handled insufficiently, which could lead to spoofings secure connections. Greg McManus discovered discovered a crash in the block reflow code, which might allow the execution of arbitrary code. For the stable distribution (etch), these problems have been fixed in version 1.5.0.13+1.5.0.15b.dfsg1+prepatch080614d-0etch1. Packages for s390 are not yet available and will be provided later. For the unstable distribution (sid), these problems have been fixed in version 2.0.0.16-1. We recommend that you upgrade your icedove package.
Family: unix Class: patch
Reference(s): DSA-1621
CVE-2008-0304
CVE-2008-2785
CVE-2008-2798
CVE-2008-2799
CVE-2008-2802
CVE-2008-2803
CVE-2008-2807
CVE-2008-2809
CVE-2008-2811
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8196
 
Oval ID: oval:org.mitre.oval:def:8196
Title: DSA-1607 iceweasel -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. The Common Vulnerabilities and Exposures project identifies the following problems: Devon Hubbard, Jesse Ruderman and Martijn Wargers discovered crashes in the layout engine, which might allow the execution of arbitrary code. Igor Bukanov, Jesse Ruderman and Gary Kwong discovered crashes in the Javascript engine, which might allow the execution of arbitrary code. "moz_bug_r_a4" discovered several cross-site scripting vulnerabilities. Collin Jackson and Adam Barth discovered that Javascript code could be executed in the context of signed JAR archives. "moz_bug_r_a4" discovered that XUL documents can escalate privileges by accessing the pre-compiled "fastload" file. "moz_bug_r_a4" discovered that missing input sanitising in the mozIJSSubScriptLoader.loadSubScript() function could lead to the execution of arbitrary code. Iceweasel itself is not affected, but some addons are. Claudio Santambrogio discovered that missing access validation in DOM parsing allows malicious web sites to force the browser to upload local files to the server, which could lead to information disclosure. Daniel Glazman discovered that a programming error in the code for parsing .properties files could lead to memory content being exposed to addons, which could lead to information disclosure. Masahiro Yamada discovered that file URLS in directory listings were insufficiently escaped. John G. Myers, Frank Benkstein and Nils Toedtmann discovered that alternate names on self-signed certificates were handled insufficiently, which could lead to spoofings secure connections. Greg McManus discovered a crash in the block reflow code, which might allow the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1607
CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2811
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9865
 
Oval ID: oval:org.mitre.oval:def:9865
Title: The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
Description: The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2811
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112
Application 31
Application 71

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox5.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:136 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_136.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-619-1
File : nvt/gb_ubuntu_USN_619_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0616-01
File : nvt/gb_RHSA-2008_0616-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0569-01
File : nvt/gb_RHSA-2008_0569-01_firefox.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0549-01
File : nvt/gb_RHSA-2008_0549-01_firefox.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0547-01
File : nvt/gb_RHSA-2008_0547-01_seamonkey.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos4 x86_64
File : nvt/gb_CESA-2008_0549_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos4 i386
File : nvt/gb_CESA-2008_0549_firefox_centos4_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos3 i386
File : nvt/gb_CESA-2008_0549_firefox_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos3 x86_64
File : nvt/gb_CESA-2008_0549_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos4 x86_64
File : nvt/gb_CESA-2008_0547_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos4 i386
File : nvt/gb_CESA-2008_0547_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos3 x86_64
File : nvt/gb_CESA-2008_0547_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos3 i386
File : nvt/gb_CESA-2008_0547_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547-01 centos2 i386
File : nvt/gb_CESA-2008_0547-01_seamonkey_centos2_i386.nasl
2009-02-17 Name : Fedora Update for kazehakase FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_kazehakase_fc8.nasl
2009-02-17 Name : Fedora Update for liferea FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_liferea_fc8.nasl
2009-02-17 Name : Fedora Update for openvrml FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_openvrml_fc8.nasl
2009-02-17 Name : Fedora Update for ruby-gnome2 FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_ruby-gnome2_fc8.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_yelp_fc8.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6193
File : nvt/gb_fedora_2008_6193_seamonkey_fc9.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6196
File : nvt/gb_fedora_2008_6196_seamonkey_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6706
File : nvt/gb_fedora_2008_6706_thunderbird_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6737
File : nvt/gb_fedora_2008_6737_thunderbird_fc9.nasl
2009-02-17 Name : Fedora Update for galeon FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_galeon_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-web-photo FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gnome-web-photo_fc8.nasl
2009-02-17 Name : Fedora Update for Miro FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_Miro_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_blam_fc8.nasl
2009-02-17 Name : Fedora Update for chmsee FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_chmsee_fc8.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_devhelp_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_epiphany-extensions_fc8.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_firefox_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-python2-extras FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gnome-python2-extras_fc8.nasl
2009-02-17 Name : Fedora Update for gtkmozembedmm FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gtkmozembedmm_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_epiphany_fc8.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox SUSE-SA:2008:034
File : nvt/gb_suse_2008_034.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-10-07 Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Linux)
File : nvt/gb_seamonkey_mult_vuln_july08_lin.nasl
2008-10-07 Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Linux)
File : nvt/gb_thunderbird_mult_vuln_july08_lin.nasl
2008-10-07 Name : Mozilla Firefox Multiple Vulnerability July-08 (Linux)
File : nvt/gb_firefox_mult_vuln_july08_lin.nasl
2008-10-06 Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Win)
File : nvt/gb_seamonkey_mult_vuln_july08_win.nasl
2008-10-06 Name : Mozilla Firefox Multiple Vulnerability July-08 (Win)
File : nvt/gb_firefox_mult_vuln_july08_win.nasl
2008-10-06 Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Win)
File : nvt/gb_thunderbird_mult_vuln_july08_win.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1615-1 (xulrunner)
File : nvt/deb_1615_1.nasl
2008-07-15 Name : Debian Security Advisory DSA 1607-1 (iceweasel)
File : nvt/deb_1607_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-191-03 seamonkey
File : nvt/esoft_slk_ssa_2008_191_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-05 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_210_05.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46675 Mozilla Multiple Product Engine Block Reflow Code Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080702_firefox_on_SL_5_2.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080702_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080702_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080723_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-080912.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-136.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5600.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6706.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6737.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-05.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20016.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1615.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5411.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5405.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1607.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-191-03.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6196.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6193.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6127.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-619-1.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1110.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30038
BUGTRAQ http://www.securityfocus.com/archive/1/494080/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/607267
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0216
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2....
http://www.mozilla.org/security/announce/2008/mfsa2008-33.html
https://bugzilla.mozilla.org/show_bug.cgi?id=439735
https://issues.rpath.com/browse/RPL-2646
DEBIAN http://www.debian.org/security/2008/dsa-1607
http://www.debian.org/security/2008/dsa-1615
http://www.debian.org/security/2008/dsa-1621
http://www.debian.org/security/2009/dsa-1697
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125....
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144....
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0616.html
http://www.redhat.com/support/errata/RHSA-2008-0547.html
http://www.redhat.com/support/errata/RHSA-2008-0549.html
http://www.redhat.com/support/errata/RHSA-2008-0569.html
SECTRACK http://www.securitytracker.com/id?1020419
SECUNIA http://secunia.com/advisories/30878
http://secunia.com/advisories/30898
http://secunia.com/advisories/30903
http://secunia.com/advisories/30911
http://secunia.com/advisories/30915
http://secunia.com/advisories/30949
http://secunia.com/advisories/31005
http://secunia.com/advisories/31008
http://secunia.com/advisories/31021
http://secunia.com/advisories/31023
http://secunia.com/advisories/31069
http://secunia.com/advisories/31076
http://secunia.com/advisories/31183
http://secunia.com/advisories/31195
http://secunia.com/advisories/31220
http://secunia.com/advisories/31253
http://secunia.com/advisories/31286
http://secunia.com/advisories/31377
http://secunia.com/advisories/31403
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
UBUNTU http://www.ubuntu.com/usn/usn-619-1
http://www.ubuntu.com/usn/usn-629-1
VUPEN http://www.vupen.com/english/advisories/2008/1993/references
http://www.vupen.com/english/advisories/2009/0977

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:08:29
  • Multiple Updates
2024-02-02 01:08:54
  • Multiple Updates
2024-02-01 12:02:41
  • Multiple Updates
2023-09-05 12:08:18
  • Multiple Updates
2023-09-05 01:02:32
  • Multiple Updates
2023-09-02 12:08:24
  • Multiple Updates
2023-09-02 01:02:33
  • Multiple Updates
2023-08-12 12:09:50
  • Multiple Updates
2023-08-12 01:02:33
  • Multiple Updates
2023-08-11 12:08:28
  • Multiple Updates
2023-08-11 01:02:38
  • Multiple Updates
2023-08-06 12:08:05
  • Multiple Updates
2023-08-06 01:02:34
  • Multiple Updates
2023-08-04 12:08:11
  • Multiple Updates
2023-08-04 01:02:37
  • Multiple Updates
2023-07-14 12:08:10
  • Multiple Updates
2023-07-14 01:02:34
  • Multiple Updates
2023-03-29 01:09:14
  • Multiple Updates
2023-03-28 12:02:40
  • Multiple Updates
2022-10-11 12:07:15
  • Multiple Updates
2022-10-11 01:02:24
  • Multiple Updates
2021-05-04 12:07:39
  • Multiple Updates
2021-04-22 01:08:02
  • Multiple Updates
2020-10-14 01:03:43
  • Multiple Updates
2020-10-03 01:03:41
  • Multiple Updates
2020-05-29 01:03:24
  • Multiple Updates
2020-05-23 01:39:37
  • Multiple Updates
2020-05-23 00:21:51
  • Multiple Updates
2019-06-25 12:02:13
  • Multiple Updates
2019-02-05 12:01:40
  • Multiple Updates
2019-01-30 12:02:33
  • Multiple Updates
2018-10-12 00:20:23
  • Multiple Updates
2018-07-13 01:02:44
  • Multiple Updates
2017-11-22 12:02:39
  • Multiple Updates
2017-11-21 12:02:11
  • Multiple Updates
2017-09-29 09:23:35
  • Multiple Updates
2016-06-28 17:15:30
  • Multiple Updates
2016-04-26 17:33:21
  • Multiple Updates
2014-02-17 10:45:28
  • Multiple Updates
2013-05-11 00:20:03
  • Multiple Updates
2012-11-27 13:28:16
  • Multiple Updates