Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:147 First vendor Publication 2010-08-10
Vendor Mandriva Last vendor Modification 2010-08-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Security issues were identified and fixed in firefox:

layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted HTML document, related to the DATA and SRC attributes of an OBJECT element. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-1214 (CVE-2010-2755).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

Additionally, some packages which require so, have been rebuilt and are being provided as updates. The python packages contained a small dependency problem on 2008.0/2009.0/MES5 that is addressed as well with this advisory.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:147

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11685
 
Oval ID: oval:org.mitre.oval:def:11685
Title: Mozilla Firefox and SeaMonkey Plugin Parameter 'EnsureCachedAttrParamArrays' Remote Code Execution Vulnerability
Description: Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1214
Version: 20
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11961
 
Oval ID: oval:org.mitre.oval:def:11961
Title: Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
Description: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted HTML document, related to the DATA and SRC attributes of an OBJECT element. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-1214.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2755
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22353
 
Oval ID: oval:org.mitre.oval:def:22353
Title: RHSA-2010:0556: firefox security update (Critical)
Description: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted HTML document, related to the DATA and SRC attributes of an OBJECT element. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-1214.
Family: unix Class: patch
Reference(s): RHSA-2010:0556-01
CESA-2010:0556
CVE-2010-2755
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22925
 
Oval ID: oval:org.mitre.oval:def:22925
Title: ELSA-2010:0556: firefox security update (Critical)
Description: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted HTML document, related to the DATA and SRC attributes of an OBJECT element. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-1214.
Family: unix Class: patch
Reference(s): ELSA-2010:0556-01
CVE-2010-2755
Version: 6
Platform(s): Oracle Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28140
 
Oval ID: oval:org.mitre.oval:def:28140
Title: DEPRECATED: ELSA-2010-0556 -- firefox security update (critical)
Description: firefox: [3.6.7-3.0.1.el5] - Add firefox-oracle-default-prefs.js and firefox-oracle-default-bookmarks.html and remove the corresponding Red Hat ones [3.6.7-3] - Rebuild xulrunner: [1.9.2.7-3.0.1.el5] - Added xulrunner-oracle-default-prefs.js and removed the corresponding RedHat one. [1.9.2.7-3] - Include fix for 575836
Family: unix Class: patch
Reference(s): ELSA-2010-0556
CVE-2010-2755
Version: 4
Platform(s): Oracle Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 60

ExploitDB Exploits

id Description
2010-09-17 MOAUB #17 - Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code ...

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2010:0547 centos5 i386
File : nvt/gb_CESA-2010_0547_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2010:0556 centos5 i386
File : nvt/gb_CESA-2010_0556_firefox_centos5_i386.nasl
2010-08-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox48.nasl
2010-08-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox49.nasl
2010-08-21 Name : Debian Security Advisory DSA 2075-1 (xulrunner)
File : nvt/deb_2075_1.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0546 centos3 i386
File : nvt/gb_CESA-2010_0546_seamonkey_centos3_i386.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0557 centos3 i386
File : nvt/gb_CESA-2010_0557_seamonkey_centos3_i386.nasl
2010-08-13 Name : Mandriva Update for firefox MDVSA-2010:147 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_147.nasl
2010-08-06 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2010:032
File : nvt/gb_suse_2010_032.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-957-2
File : nvt/gb_ubuntu_USN_957_2.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-930-6
File : nvt/gb_ubuntu_USN_930_6.nasl
2010-07-30 Name : Fedora Update for xulrunner FEDORA-2010-11472
File : nvt/gb_fedora_2010_11472_xulrunner_fc13.nasl
2010-07-30 Name : Fedora Update for xulrunner FEDORA-2010-11452
File : nvt/gb_fedora_2010_11452_xulrunner_fc12.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-957-1
File : nvt/gb_ubuntu_USN_957_1.nasl
2010-07-26 Name : Ubuntu Update USN-930-5
File : nvt/gb_ubuntu_USN_930_5.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-4
File : nvt/gb_ubuntu_USN_930_4.nasl
2010-07-26 Name : Mozilla Products Multiple Vulnerabilitie july-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win01_jul10.nasl
2010-07-26 Name : RedHat Update for firefox RHSA-2010:0556-01
File : nvt/gb_RHSA-2010_0556-01_firefox.nasl
2010-07-26 Name : RedHat Update for seamonkey RHSA-2010:0557-01
File : nvt/gb_RHSA-2010_0557-01_seamonkey.nasl
2010-07-26 Name : RedHat Update for firefox RHSA-2010:0558-01
File : nvt/gb_RHSA-2010_0558-01_firefox.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_mozvoikko_fc12.nasl
2010-07-23 Name : RedHat Update for thunderbird RHSA-2010:0544-01
File : nvt/gb_RHSA-2010_0544-01_thunderbird.nasl
2010-07-23 Name : RedHat Update for seamonkey RHSA-2010:0546-01
File : nvt/gb_RHSA-2010_0546-01_seamonkey.nasl
2010-07-23 Name : RedHat Update for firefox RHSA-2010:0547-01
File : nvt/gb_RHSA-2010_0547-01_firefox.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_xulrunner_fc12.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_perl-Gtk2-MozEmbed_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11327
File : nvt/gb_fedora_2010_11327_seamonkey_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-web-photo_fc12.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-python2-extras_fc12.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_galeon_fc12.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_firefox_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11363
File : nvt/gb_fedora_2010_11363_seamonkey_fc12.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_xulrunner_fc13.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_perl-Gtk2-MozEmbed_fc13.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_mozvoikko_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-web-photo_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-python2-extras_fc13.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_galeon_fc13.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_firefox_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66786 Mozilla Firefox layout/generic/nsObjectFrame.cpp Plugin Instance Parameter Ar...

66594 Mozilla Multiple Browsers EnsureCachedAttrParamArrays Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla EnsureCachedAttrParamArrays integer overflow attempt
RuleID : 18809 - Revision : 13 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox plugin parameter array dangling pointer exploit attempt - 2
RuleID : 17154 - Revision : 14 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox plugin parameter array dangling pointer exploit attempt - 1
RuleID : 17153 - Revision : 14 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-100722.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-100727.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0558.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0557.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7101.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-147.nasl - Type : ACT_GATHER_INFO
2010-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c2eac2b59a7d11df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0558.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2075.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0557.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0556.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0556.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0557.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0558.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11452.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-2.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11472.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-6.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-4.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-5.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Windows host contains a web browser that may allow execution of re...
File : mozilla_firefox_368.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-1.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11345.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11327.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11375.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11363.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_367.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3511.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2ea875949911df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_206.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:37
  • Multiple Updates