Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:125 First vendor Publication 2010-06-24
Vendor Mandriva Last vendor Modification 2010-06-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Security issues were identified and fixed in firefox:

An unspecified function in the JavaScript implementation in Mozilla Firefox creates and exposes a temporary footprint when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a spoofed pop-up message, aka an in-session phishing attack. (CVE-2008-5913).

The JavaScript implementation in Mozilla Firefox 3.x allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method (CVE-2010-1125).

Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow (CVE-2010-1196).

Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both Content-Disposition: attachment and Content-Type: multipart are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document (CVE-2010-1197).

Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances (CVE-2010-1198).

Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node (CVE-2010-1199).

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2010-1200).

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2010-1202).

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2010-1203).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

Additionally, some packages which require so, have been rebuilt and are being provided as updates.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:125

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-399 Resource Management Errors
20 % CWE-200 Information Exposure
20 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10168
 
Oval ID: oval:org.mitre.oval:def:10168
Title: Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
Description: Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1197
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10386
 
Oval ID: oval:org.mitre.oval:def:10386
Title: The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
Description: The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1125
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10401
 
Oval ID: oval:org.mitre.oval:def:10401
Title: The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
Description: The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1203
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10816
 
Oval ID: oval:org.mitre.oval:def:10816
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1200
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10885
 
Oval ID: oval:org.mitre.oval:def:10885
Title: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Description: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1199
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10889
 
Oval ID: oval:org.mitre.oval:def:10889
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1202
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10990
 
Oval ID: oval:org.mitre.oval:def:10990
Title: Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.
Description: Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1198
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11139
 
Oval ID: oval:org.mitre.oval:def:11139
Title: The Math.random function in the JavaScript implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, uses a random number generator that is seeded only once per browser session, which makes it easier for remote attackers to track a user, or trick a user into acting upon a spoofed pop-up message, by calculating the seed value, related to a "temporary footprint" and an "in-session phishing attack."
Description: The Math.random function in the JavaScript implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, uses a random number generator that is seeded only once per browser session, which makes it easier for remote attackers to track a user, or trick a user into acting upon a spoofed pop-up message, by calculating the seed value, related to a "temporary footprint" and an "in-session phishing attack."
Family: unix Class: vulnerability
Reference(s): CVE-2008-5913
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11424
 
Oval ID: oval:org.mitre.oval:def:11424
Title: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Description: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1196
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11917
 
Oval ID: oval:org.mitre.oval:def:11917
Title: DSA-2064 xulrunner -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: "wushi" discovered that incorrect pointer handling in the frame processing code could lead to the execution of arbitrary code. "Nils" discovered that an integer overflow in DOM node parsing could lead to the execution of arbitrary code. Ilja von Sprundel discovered that incorrect parsing of Content-Disposition headers could lead to cross-site scripting. Microsoft engineers discovered that incorrect memory handling in the interaction of browser plugins could lead to the execution of arbitrary code. Martin Barbella discovered that an integer overflow in XSLT node parsing could lead to the execution of arbitrary code. Olli Pettay, Martijn Wargers, Justin Lebar, Jesse Ruderman, Ben Turner, Jonathan Kew and David Humphrey discovered crashes in the layout engine, which might allow the execution of arbitrary code. "boardraider" and "stedenon" discovered crashes in the layout engine, which might allow the execution of arbitrary code. Bob Clary, Igor Bukanov, Gary Kwong and Andreas Gal discovered crashes in the Javascript engine, which might allow the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2064
CVE-2010-0183
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12521
 
Oval ID: oval:org.mitre.oval:def:12521
Title: USN-930-6 -- firefox, firefox-3.0, xulrunner-1.9.2 vulnerability
Description: USN-957-1 fixed vulnerabilities in Firefox and Xulrunner. Daniel Holbert discovered that the fix for CVE-2010-1214 introduced a regression which did not properly initialize a plugin pointer. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or run arbitrary code as the user invoking the program. This update fixes the problem. Original advisory details: If was discovered that Firefox could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. Ilja van Sprundel discovered that the "Content-Disposition: attachment" HTTP header was ignored when "Content-Type: multipart" was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites
Family: unix Class: patch
Reference(s): USN-930-6
CVE-2010-1214
CVE-2010-2755
CVE-2010-1121
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1198
CVE-2010-1196
CVE-2010-1199
CVE-2010-1125
CVE-2010-1197
CVE-2008-5913
Version: 5
Platform(s): Ubuntu 9.04
Ubuntu 9.10
Product(s): firefox
firefox-3.0
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12712
 
Oval ID: oval:org.mitre.oval:def:12712
Title: USN-930-1 -- firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities
Description: If was discovered that Firefox could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. Ilja van Sprundel discovered that the "Content-Disposition: attachment" HTTP header was ignored when "Content-Type: multipart" was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites
Family: unix Class: patch
Reference(s): USN-930-1
CVE-2010-1121
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1198
CVE-2010-1196
CVE-2010-1199
CVE-2010-1125
CVE-2010-1197
CVE-2008-5913
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Product(s): firefox
firefox-3.0
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13144
 
Oval ID: oval:org.mitre.oval:def:13144
Title: USN-930-4 -- firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities
Description: USN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update provides the corresponding updates for Ubuntu 9.04 and 9.10, along with additional updates affecting Firefox 3.6.6. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. An integer overflow was discovered in how Firefox processed plugin parameters. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. A flaw was discovered in the Firefox JavaScript engine. If a user were tricked into viewing a malicious site, a remote attacker code execute arbitrary JavaScript with chrome privileges. An integer overflow was discovered in how Firefox processed CSS values. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. An integer overflow was discovered in how Firefox interpreted the XUL <tree> element. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Aki Helin discovered that libpng did not properly handle certain malformed PNG images. If a user were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Yosuke Hasegawa and Vladimir Vukicevic discovered that the same-origin check in Firefox could be bypassed by utilizing the importScripts Web Worker method. If a user were tricked into viewing a malicious website, an attacker could exploit this to read data from other domains. O. Andersen that Firefox did not properly map undefined positions within certain 8 bit encodings. An attacker could utilize this to perform cross-site scripting attacks. Michal Zalewski discovered flaws in how Firefox processed the HTTP 204 code. An attacker could exploit this to spoof the location bar, such as in a phishing attack. Jordi Chancel discovered that Firefox did not properly handle when a server responds to an HTTPS request with plaintext and then processes JavaScript history events. An attacker could exploit this to spoof the location bar, such as in a phishing attack. Chris Evans discovered that Firefox did not properly process improper CSS selectors. If a user were tricked into viewing a malicious website, an attacker could exploit this to read data from other domains. Soroush Dalili discovered that Firefox did not properly handle script error output. An attacker could use this to access URL parameters from other domains. Original advisory details: If was discovered that Firefox could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. Ilja van Sprundel discovered that the "Content-Disposition: attachment" HTTP header was ignored when "Content-Type: multipart" was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites
Family: unix Class: patch
Reference(s): USN-930-4
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1212
CVE-2010-1214
CVE-2010-1215
CVE-2010-2752
CVE-2010-2753
CVE-2010-1205
CVE-2010-1213
CVE-2010-1207
CVE-2010-1210
CVE-2010-1206
CVE-2010-2751
CVE-2010-0654
CVE-2010-2754
CVE-2010-1121
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1198
CVE-2010-1196
CVE-2010-1199
CVE-2010-1125
CVE-2010-1197
CVE-2008-5913
Version: 6
Platform(s): Ubuntu 9.04
Ubuntu 9.10
Product(s): firefox-3.0
firefox-3.5
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13237
 
Oval ID: oval:org.mitre.oval:def:13237
Title: USN-930-3 -- firefox regression
Description: USN-930-1 fixed vulnerabilities in Firefox. Due to a software packaging problem, the Firefox 3.6 update could not be installed when the firefox-2 package was also installed. This update fixes the problem and updates apturl for the change. Original advisory details: If was discovered that Firefox could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. Ilja van Sprundel discovered that the "Content-Disposition: attachment" HTTP header was ignored when "Content-Type: multipart" was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites
Family: unix Class: patch
Reference(s): USN-930-3
CVE-2010-1121
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1198
CVE-2010-1196
CVE-2010-1199
CVE-2010-1125
CVE-2010-1197
CVE-2008-5913
Version: 7
Platform(s): Ubuntu 8.04
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13287
 
Oval ID: oval:org.mitre.oval:def:13287
Title: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Description: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1199
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13333
 
Oval ID: oval:org.mitre.oval:def:13333
Title: DSA-2064-1 xulrunner -- several
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0183 "wushi" discovered that incorrect pointer handling in the frame processing code could lead to the execution of arbitrary code. CVE-2010-1196 "Nils" discovered that an integer overflow in DOM node parsing could lead to the execution of arbitrary code. CVE-2010-1197 Ilja von Sprundel discovered that incorrect parsing of Content-Disposition headers could lead to cross-site scripting. CVE-2010-1198 Microsoft engineers discovered that incorrect memory handling in the interaction of browser plugins could lead to the execution of arbitrary code. CVE-2010-1199 Martin Barbella discovered that an integer overflow in XSLT node parsing could lead to the execution of arbitrary code. CVE-2010-1200 Olli Pettay, Martijn Wargers, Justin Lebar, Jesse Ruderman, Ben Turner, Jonathan Kew and David Humphrey discovered crashes in the layout engine, which might allow the execution of arbitrary code. CVE-2010-1201 "boardraider" and "stedenon" discovered crashes in the layout engine, which might allow the execution of arbitrary code. CVE-2010-1202 Bob Clary, Igor Bukanov, Gary Kwong and Andreas Gal discovered crashes in the Javascript engine, which might allow the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.9.0.19-2. For the unstable distribution, these problems have been fixed in version 1.9.1.10-1 For the experimental distribution, these problems have been fixed in version 1.9.2.4-1. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2064-1
CVE-2010-0183
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13567
 
Oval ID: oval:org.mitre.oval:def:13567
Title: USN-930-2 -- apturl, epiphany-browser, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update
Description: USN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update provides updated packages for use with Firefox 3.6 and Xulrunner 1.9.2 on Ubuntu 8.04 LTS. Original advisory details: If was discovered that Firefox could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS. Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. Ilja van Sprundel discovered that the "Content-Disposition: attachment" HTTP header was ignored when "Content-Type: multipart" was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites
Family: unix Class: patch
Reference(s): USN-930-2
CVE-2010-1121
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1198
CVE-2010-1196
CVE-2010-1199
CVE-2010-1125
CVE-2010-1197
CVE-2008-5913
Version: 7
Platform(s): Ubuntu 8.04
Product(s): apturl
epiphany-browser
gecko-sharp
gnome-python-extras
liferea
rhythmbox
totem
ubufox
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13962
 
Oval ID: oval:org.mitre.oval:def:13962
Title: The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
Description: The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1125
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14017
 
Oval ID: oval:org.mitre.oval:def:14017
Title: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Description: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1196
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14176
 
Oval ID: oval:org.mitre.oval:def:14176
Title: Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.
Description: Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1198
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14186
 
Oval ID: oval:org.mitre.oval:def:14186
Title: Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
Description: Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1197
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14308
 
Oval ID: oval:org.mitre.oval:def:14308
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1202
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14326
 
Oval ID: oval:org.mitre.oval:def:14326
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1200
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21689
 
Oval ID: oval:org.mitre.oval:def:21689
Title: RHSA-2010:0501: firefox security, bug fix, and enhancement update (Critical)
Description: The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
Family: unix Class: patch
Reference(s): RHSA-2010:0501-02
CESA-2010:0501
CVE-2008-5913
CVE-2009-5017
CVE-2010-0182
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
Version: 159
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): devhelp
esc
firefox
gnome-python2-extras
totem
xulrunner
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22794
 
Oval ID: oval:org.mitre.oval:def:22794
Title: ELSA-2010:0501: firefox security, bug fix, and enhancement update (Critical)
Description: The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
Family: unix Class: patch
Reference(s): ELSA-2010:0501-02
CVE-2008-5913
CVE-2009-5017
CVE-2010-0182
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
Version: 53
Platform(s): Oracle Linux 5
Product(s): devhelp
esc
firefox
gnome-python2-extras
totem
xulrunner
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27902
 
Oval ID: oval:org.mitre.oval:def:27902
Title: DEPRECATED: ELSA-2010-0501 -- firefox security, bug fix, and enhancement update (critical)
Description: Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203) A flaw was found in the way browser plug-ins interact. It was possible for a plug-in to reference the freed memory from a different plug-in, resulting in the execution of arbitrary code with the privileges of the user running Firefox. (CVE-2010-1198) Several integer overflow flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-1196, CVE-2010-1199) A focus stealing flaw was found in the way Firefox handled focus changes. A malicious website could use this flaw to steal sensitive data from a user, such as usernames and passwords. (CVE-2010-1125) A flaw was found in the way Firefox handled the "Content-Disposition: attachment" HTTP header when the "Content-Type: multipart" HTTP header was also present. A website that allows arbitrary uploads and relies on the "Content-Disposition: attachment" HTTP header to prevent content from being displayed inline, could be used by an attacker to serve malicious content to users. (CVE-2010-1197) A flaw was found in the Firefox Math.random() function. This function could be used to identify a browsing session and track a user across different websites. (CVE-2008-5913) A flaw was found in the Firefox XML document loading security checks. Certain security checks were not being called when an XML document was loaded. This could possibly be leveraged later by an attacker to load certain resources that violate the security policies of the browser or its add-ons. Note that this issue cannot be exploited by only loading an XML document. (CVE-2010-0182)
Family: unix Class: patch
Reference(s): ELSA-2010-0501
CVE-2009-5017
CVE-2010-0182
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
CVE-2008-5913
Version: 4
Platform(s): Oracle Linux 5
Product(s): devhelp
esc
firefox
gnome-python2-extras
totem
xulrunner
yelp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8317
 
Oval ID: oval:org.mitre.oval:def:8317
Title: Mozilla Firefox jstracer.cpp Memory Corruption Vulnerability
Description: The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1203
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Application 59
Application 103

ExploitDB Exploits

id Description
2010-09-09 MOAUB #9 - Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for devhelp CESA-2010:0501 centos5 i386
File : nvt/gb_CESA-2010_0501_devhelp_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0499 centos3 i386
File : nvt/gb_CESA-2010_0499_seamonkey_centos3_i386.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-930-6
File : nvt/gb_ubuntu_USN_930_6.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-4
File : nvt/gb_ubuntu_USN_930_4.nasl
2010-07-26 Name : Ubuntu Update USN-930-5
File : nvt/gb_ubuntu_USN_930_5.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_sunbird_fc12.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_thunderbird_fc12.nasl
2010-07-23 Name : SuSE Update for MozillaFirefox,mozilla-xulrunner191 SUSE-SA:2010:030
File : nvt/gb_suse_2010_030.nasl
2010-07-23 Name : RedHat Update for thunderbird RHSA-2010:0544-01
File : nvt/gb_RHSA-2010_0544-01_thunderbird.nasl
2010-07-12 Name : Ubuntu Update for thunderbird vulnerabilities USN-943-1
File : nvt/gb_ubuntu_USN_943_1.nasl
2010-07-06 Name : Debian Security Advisory DSA 2064-1 (xulrunner)
File : nvt/deb_2064_1.nasl
2010-07-06 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox47.nasl
2010-07-02 Name : Ubuntu Update for firefox regression USN-930-3
File : nvt/gb_ubuntu_USN_930_3.nasl
2010-07-02 Name : Ubuntu Update for apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea...
File : nvt/gb_ubuntu_USN_930_2.nasl
2010-07-02 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-1
File : nvt/gb_ubuntu_USN_930_1.nasl
2010-07-01 Name : Mozilla Products Multiple Vulnerabilities june-10 (Windows)
File : nvt/secpod_mozilla_prdts_mult_vuln_win_jun10.nasl
2010-07-01 Name : Mozilla Firefox Multiple Unspecified Vulnerabilities june-10 (Win)
File : nvt/secpod_mozilla_firefox_mult_unspecified_vuln_win.nasl
2010-07-01 Name : Mozilla Products Firefox/Seamonkey Multiple Vulnerabilities june-10 (Win)
File : nvt/secpod_mozilla_prdts_mult_vuln_win01_jun10.nasl
2010-06-28 Name : RedHat Update for seamonkey RHSA-2010:0499-01
File : nvt/gb_RHSA-2010_0499-01_seamonkey.nasl
2010-06-28 Name : RedHat Update for firefox RHSA-2010:0501-01
File : nvt/gb_RHSA-2010_0501-01_firefox.nasl
2010-06-25 Name : Fedora Update for xulrunner FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_xulrunner_fc12.nasl
2010-06-25 Name : RedHat Update for firefox RHSA-2010:0500-01
File : nvt/gb_RHSA-2010_0500-01_firefox.nasl
2010-06-25 Name : Fedora Update for seamonkey FEDORA-2010-10329
File : nvt/gb_fedora_2010_10329_seamonkey_fc12.nasl
2010-06-25 Name : Fedora Update for firefox FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_firefox_fc12.nasl
2010-06-25 Name : Fedora Update for galeon FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_galeon_fc12.nasl
2010-06-25 Name : Fedora Update for gnome-python2-extras FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_gnome-python2-extras_fc12.nasl
2010-06-25 Name : Fedora Update for gnome-web-photo FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_gnome-web-photo_fc12.nasl
2010-06-25 Name : Fedora Update for mozvoikko FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_mozvoikko_fc12.nasl
2010-06-25 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_perl-Gtk2-MozEmbed_fc12.nasl
2010-06-25 Name : Fedora Update for gnome-python2-extras FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_gnome-python2-extras_fc13.nasl
2010-06-25 Name : Mandriva Update for mozilla-thunderbird MDVSA-2010:126 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2010_126.nasl
2010-06-25 Name : Mandriva Update for firefox MDVSA-2010:125 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_125.nasl
2010-06-25 Name : Fedora Update for firefox FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_firefox_fc13.nasl
2010-06-25 Name : Fedora Update for galeon FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_galeon_fc13.nasl
2010-06-25 Name : Fedora Update for seamonkey FEDORA-2010-10363
File : nvt/gb_fedora_2010_10363_seamonkey_fc13.nasl
2010-06-25 Name : Fedora Update for xulrunner FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_xulrunner_fc13.nasl
2010-06-25 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_perl-Gtk2-MozEmbed_fc13.nasl
2010-06-25 Name : Fedora Update for mozvoikko FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_mozvoikko_fc13.nasl
2010-06-25 Name : Fedora Update for gnome-web-photo FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_gnome-web-photo_fc13.nasl
2010-04-29 Name : Mandriva Update for totem MDVA-2010:126 (totem)
File : nvt/gb_mandriva_MDVA_2010_126.nasl
2010-04-29 Name : Mandriva Update for ldetect-lst MDVA-2010:125 (ldetect-lst)
File : nvt/gb_mandriva_MDVA_2010_125.nasl
2010-03-30 Name : Mozilla Firefox 'JavaScript' Security Bypass Vulnerability
File : nvt/secpod_firefox_javascript_sec_bypass_vuln_win.nasl
2009-01-28 Name : Firefox Information Disclosure Vulnerability Jan09 (Win)
File : nvt/secpod_firefox_js_info_disc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65752 Mozilla Multiple Products JavaScript Engine Unspecified Remote DoS (2010-1203)

65751 Mozilla Multiple Products JavaScript Engine Unspecified Remote DoS (2010-1202)

65749 Mozilla Multiple Products Browser Engine Unspecified Remote DoS (2010-1200)

65744 Mozilla Multiple Products XSLT Node Sorting Implementation Node Text Value Ov...

65742 Mozilla Multiple Products Multiple Plugin Instances Use-after-free Arbitrary ...

65739 Mozilla Multiple Products Content-Disposition: attachment / Content-Type: mul...

65735 Mozilla Multiple Products nsGenericDOMDataNode::SetTextInternal function DOM ...

63479 Mozilla Firefox JavaScript Implementation Hidden Frame Form Field Clickjacking

53341 Mozilla Firefox JavaScript Implementation Web Site Temporary Footprint Spoofi...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100622_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100622_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100622_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100628.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7083.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_369.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-6.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-4.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-5.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11361.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-100625.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100628.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100625.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-943-1.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10329.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10344.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-3.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10361.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10363.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-2.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-1.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2064.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_99858b7c7ece11dfa007000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-125.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-126.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3510.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_364.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_305.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_205.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:33
  • Multiple Updates