Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:126 First vendor Publication 2010-06-24
Vendor Mandriva Last vendor Modification 2010-06-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in mozilla-thunderbird:

Unspecified vulnerability in Mozilla Firefox 3 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010 (CVE-2010-1121).

Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow (CVE-2010-1196).

Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node (CVE-2010-1199).

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2010-1200).

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2010-1202).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

Additionally, some packages which require so, have been rebuilt and are being provided as updates.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:126

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10816
 
Oval ID: oval:org.mitre.oval:def:10816
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1200
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10885
 
Oval ID: oval:org.mitre.oval:def:10885
Title: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Description: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1199
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10889
 
Oval ID: oval:org.mitre.oval:def:10889
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1202
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10924
 
Oval ID: oval:org.mitre.oval:def:10924
Title: Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.
Description: Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1121
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11424
 
Oval ID: oval:org.mitre.oval:def:11424
Title: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Description: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1196
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11917
 
Oval ID: oval:org.mitre.oval:def:11917
Title: DSA-2064 xulrunner -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: "wushi" discovered that incorrect pointer handling in the frame processing code could lead to the execution of arbitrary code. "Nils" discovered that an integer overflow in DOM node parsing could lead to the execution of arbitrary code. Ilja von Sprundel discovered that incorrect parsing of Content-Disposition headers could lead to cross-site scripting. Microsoft engineers discovered that incorrect memory handling in the interaction of browser plugins could lead to the execution of arbitrary code. Martin Barbella discovered that an integer overflow in XSLT node parsing could lead to the execution of arbitrary code. Olli Pettay, Martijn Wargers, Justin Lebar, Jesse Ruderman, Ben Turner, Jonathan Kew and David Humphrey discovered crashes in the layout engine, which might allow the execution of arbitrary code. "boardraider" and "stedenon" discovered crashes in the layout engine, which might allow the execution of arbitrary code. Bob Clary, Igor Bukanov, Gary Kwong and Andreas Gal discovered crashes in the Javascript engine, which might allow the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2064
CVE-2010-0183
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13152
 
Oval ID: oval:org.mitre.oval:def:13152
Title: USN-943-1 -- thunderbird vulnerabilities
Description: Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Thunderbird. If a user were tricked into viewing malicious content, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Several flaws were discovered in the browser engine of Thunderbird. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. If was discovered that Thunderbird could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-943-1
CVE-2010-1199
CVE-2010-1196
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1121
Version: 5
Platform(s): Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13287
 
Oval ID: oval:org.mitre.oval:def:13287
Title: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Description: Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1199
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13333
 
Oval ID: oval:org.mitre.oval:def:13333
Title: DSA-2064-1 xulrunner -- several
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0183 "wushi" discovered that incorrect pointer handling in the frame processing code could lead to the execution of arbitrary code. CVE-2010-1196 "Nils" discovered that an integer overflow in DOM node parsing could lead to the execution of arbitrary code. CVE-2010-1197 Ilja von Sprundel discovered that incorrect parsing of Content-Disposition headers could lead to cross-site scripting. CVE-2010-1198 Microsoft engineers discovered that incorrect memory handling in the interaction of browser plugins could lead to the execution of arbitrary code. CVE-2010-1199 Martin Barbella discovered that an integer overflow in XSLT node parsing could lead to the execution of arbitrary code. CVE-2010-1200 Olli Pettay, Martijn Wargers, Justin Lebar, Jesse Ruderman, Ben Turner, Jonathan Kew and David Humphrey discovered crashes in the layout engine, which might allow the execution of arbitrary code. CVE-2010-1201 "boardraider" and "stedenon" discovered crashes in the layout engine, which might allow the execution of arbitrary code. CVE-2010-1202 Bob Clary, Igor Bukanov, Gary Kwong and Andreas Gal discovered crashes in the Javascript engine, which might allow the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.9.0.19-2. For the unstable distribution, these problems have been fixed in version 1.9.1.10-1 For the experimental distribution, these problems have been fixed in version 1.9.2.4-1. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2064-1
CVE-2010-0183
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14017
 
Oval ID: oval:org.mitre.oval:def:14017
Title: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Description: Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1196
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14308
 
Oval ID: oval:org.mitre.oval:def:14308
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1202
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14326
 
Oval ID: oval:org.mitre.oval:def:14326
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1200
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6844
 
Oval ID: oval:org.mitre.oval:def:6844
Title: Mozilla Firefox DOM Node Moving Use-After-Free Remote Code Execution Vulnerability
Description: Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1121
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 59
Application 103

ExploitDB Exploits

id Description
2010-09-09 MOAUB #9 - Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for devhelp CESA-2010:0501 centos5 i386
File : nvt/gb_CESA-2010_0501_devhelp_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0499 centos3 i386
File : nvt/gb_CESA-2010_0499_seamonkey_centos3_i386.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-930-6
File : nvt/gb_ubuntu_USN_930_6.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-4
File : nvt/gb_ubuntu_USN_930_4.nasl
2010-07-26 Name : Ubuntu Update USN-930-5
File : nvt/gb_ubuntu_USN_930_5.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_thunderbird_fc12.nasl
2010-07-23 Name : SuSE Update for MozillaFirefox,mozilla-xulrunner191 SUSE-SA:2010:030
File : nvt/gb_suse_2010_030.nasl
2010-07-23 Name : RedHat Update for thunderbird RHSA-2010:0544-01
File : nvt/gb_RHSA-2010_0544-01_thunderbird.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_sunbird_fc12.nasl
2010-07-12 Name : Ubuntu Update for thunderbird vulnerabilities USN-943-1
File : nvt/gb_ubuntu_USN_943_1.nasl
2010-07-06 Name : Debian Security Advisory DSA 2064-1 (xulrunner)
File : nvt/deb_2064_1.nasl
2010-07-06 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox47.nasl
2010-07-02 Name : Ubuntu Update for firefox regression USN-930-3
File : nvt/gb_ubuntu_USN_930_3.nasl
2010-07-02 Name : Ubuntu Update for apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea...
File : nvt/gb_ubuntu_USN_930_2.nasl
2010-07-02 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-1
File : nvt/gb_ubuntu_USN_930_1.nasl
2010-07-01 Name : Mozilla Products Multiple Vulnerabilities june-10 (Windows)
File : nvt/secpod_mozilla_prdts_mult_vuln_win_jun10.nasl
2010-06-28 Name : RedHat Update for firefox RHSA-2010:0501-01
File : nvt/gb_RHSA-2010_0501-01_firefox.nasl
2010-06-28 Name : RedHat Update for seamonkey RHSA-2010:0499-01
File : nvt/gb_RHSA-2010_0499-01_seamonkey.nasl
2010-06-25 Name : Mandriva Update for mozilla-thunderbird MDVSA-2010:126 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2010_126.nasl
2010-06-25 Name : Mandriva Update for firefox MDVSA-2010:125 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_125.nasl
2010-06-25 Name : Fedora Update for gnome-python2-extras FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_gnome-python2-extras_fc13.nasl
2010-06-25 Name : Fedora Update for seamonkey FEDORA-2010-10363
File : nvt/gb_fedora_2010_10363_seamonkey_fc13.nasl
2010-06-25 Name : Fedora Update for xulrunner FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_xulrunner_fc13.nasl
2010-06-25 Name : Fedora Update for mozvoikko FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_mozvoikko_fc13.nasl
2010-06-25 Name : RedHat Update for firefox RHSA-2010:0500-01
File : nvt/gb_RHSA-2010_0500-01_firefox.nasl
2010-06-25 Name : Fedora Update for seamonkey FEDORA-2010-10329
File : nvt/gb_fedora_2010_10329_seamonkey_fc12.nasl
2010-06-25 Name : Fedora Update for firefox FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_firefox_fc12.nasl
2010-06-25 Name : Fedora Update for galeon FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_galeon_fc12.nasl
2010-06-25 Name : Fedora Update for gnome-python2-extras FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_gnome-python2-extras_fc12.nasl
2010-06-25 Name : Fedora Update for gnome-web-photo FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_gnome-web-photo_fc12.nasl
2010-06-25 Name : Fedora Update for mozvoikko FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_mozvoikko_fc12.nasl
2010-06-25 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_perl-Gtk2-MozEmbed_fc12.nasl
2010-06-25 Name : Fedora Update for xulrunner FEDORA-2010-10344
File : nvt/gb_fedora_2010_10344_xulrunner_fc12.nasl
2010-06-25 Name : Fedora Update for firefox FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_firefox_fc13.nasl
2010-06-25 Name : Fedora Update for galeon FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_galeon_fc13.nasl
2010-06-25 Name : Fedora Update for gnome-web-photo FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_gnome-web-photo_fc13.nasl
2010-06-25 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-10361
File : nvt/gb_fedora_2010_10361_perl-Gtk2-MozEmbed_fc13.nasl
2010-04-29 Name : Mandriva Update for totem MDVA-2010:126 (totem)
File : nvt/gb_mandriva_MDVA_2010_126.nasl
2010-04-29 Name : Mandriva Update for ldetect-lst MDVA-2010:125 (ldetect-lst)
File : nvt/gb_mandriva_MDVA_2010_125.nasl
2010-04-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox46.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65751 Mozilla Multiple Products JavaScript Engine Unspecified Remote DoS (2010-1202)

65749 Mozilla Multiple Products Browser Engine Unspecified Remote DoS (2010-1200)

65744 Mozilla Multiple Products XSLT Node Sorting Implementation Node Text Value Ov...

65735 Mozilla Multiple Products nsGenericDOMDataNode::SetTextInternal function DOM ...

63457 Mozilla Firefox Cross Document DOM Node Moving Arbitrary Code Execution (PWN2...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100622_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100622_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100622_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100628.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7083.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-6.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-5.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-4.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11361.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100625.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100628.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-100625.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-943-1.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10344.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-3.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10329.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10363.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-6204.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10361.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-2.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-1.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2064.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_99858b7c7ece11dfa007000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-125.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-126.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0499.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_305.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_364.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3510.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_205.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ec8f449f40ed11df9edc000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_363.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:34
  • Multiple Updates