Executive Summary

Informations
Name MDVSA-2011:042 First vendor Publication 2011-03-07
Vendor Mandriva Last vendor Modification 2011-03-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Security issues were identified and fixed in mozilla-thunderbird:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2011-0053).

Buffer overflow in Mozilla Firefox 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image (CVE-2011-0061).

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2011-0062).

The nsIScriptableUnescapeHTML.parseFragment method in the ParanoidFragmentSink protection mechanism in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 does not properly sanitize HTML in a chrome document, which makes it easier for remote attackers to execute arbitrary JavaScript with chrome privileges via a javascript: URI in input to an extension, as demonstrated by a javascript:alert sequence in (1) the HREF attribute of an A element or (2) the ACTION attribute of a FORM element (CVE-2010-1585).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

Additionally, some packages which require so, have been rebuilt and are being provided as updates.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:042

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12532
 
Oval ID: oval:org.mitre.oval:def:12532
Title: Remote code execution vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 through ParanoidFragmentSink protection mechanism
Description: The nsIScriptableUnescapeHTML.parseFragment method in the ParanoidFragmentSink protection mechanism in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 does not properly sanitize HTML in a chrome document, which makes it easier for remote attackers to execute arbitrary JavaScript with chrome privileges via a javascript: URI in input to an extension, as demonstrated by a javascript:alert sequence in (1) the HREF attribute of an A element or (2) the ACTION attribute of a FORM element.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1585
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13417
 
Oval ID: oval:org.mitre.oval:def:13417
Title: USN-1050-1 -- thunderbird vulnerabilities
Description: Jesse Ruderman, Igor Bukanov, Olli Pettay, Gary Kwong, Jeff Walden, Henry Sivonen, Martijn Wargers, David Baron and Marcia Knous discovered several memory issues in the browser engine. An attacker could exploit these to crash the browser or possibly run arbitrary code as the user invoking the program. Roberto Suggi Liverani discovered a possible issue with unsafe JavaScript execution in chrome documents. A malicious extension could exploit this to execute arbitrary code with chrome privlieges. Jordi Chancel discovered a buffer overlow in the JPEG decoding engine. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-1050-1
CVE-2011-0053
CVE-2011-0062
CVE-2010-1585
CVE-2011-0061
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14379
 
Oval ID: oval:org.mitre.oval:def:14379
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0053
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Thunderbird
Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14409
 
Oval ID: oval:org.mitre.oval:def:14409
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0062
Version: 17
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14486
 
Oval ID: oval:org.mitre.oval:def:14486
Title: Buffer overflow in Mozilla Firefox 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.
Description: Buffer overflow in Mozilla Firefox 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0061
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21214
 
Oval ID: oval:org.mitre.oval:def:21214
Title: RHSA-2011:0310: firefox security and bug fix update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2011:0310-01
CVE-2010-1585
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
Version: 148
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21522
 
Oval ID: oval:org.mitre.oval:def:21522
Title: RHSA-2011:0311: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2011:0311-01
CVE-2010-1585
CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21816
 
Oval ID: oval:org.mitre.oval:def:21816
Title: RHSA-2011:0312: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2011:0312-01
CVE-2011-0051
CVE-2011-0053
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23238
 
Oval ID: oval:org.mitre.oval:def:23238
Title: ELSA-2011:0312: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2011:0312-01
CVE-2011-0051
CVE-2011-0053
Version: 13
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23573
 
Oval ID: oval:org.mitre.oval:def:23573
Title: ELSA-2011:0310: firefox security and bug fix update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2011:0310-01
CVE-2010-1585
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
Version: 49
Platform(s): Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23640
 
Oval ID: oval:org.mitre.oval:def:23640
Title: ELSA-2011:0311: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2011:0311-01
CVE-2010-1585
CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
Version: 21
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27868
 
Oval ID: oval:org.mitre.oval:def:27868
Title: DEPRECATED: ELSA-2011-0311 -- thunderbird security update (critical)
Description: [3.1.8-4.0.2.el6_0] - Replace clean.gif in tarball [3.1.8-4.0.1.el6_0] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [3.1.8-4] - Update to build3 [3.1.8-3] - Update to build2 [3.1.8-2] - Update to 3.1.8
Family: unix Class: patch
Reference(s): ELSA-2011-0311
CVE-2010-1585
CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 232
Application 66
Application 123

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for thunderbird RHSA-2011:0311-01
File : nvt/gb_RHSA-2011_0311-01_thunderbird.nasl
2011-05-12 Name : Debian Security Advisory DSA 2186-1 (iceweasel)
File : nvt/deb_2186_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2187-1 (icedove)
File : nvt/deb_2187_1.nasl
2011-05-10 Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1
File : nvt/gb_ubuntu_USN_1123_1.nasl
2011-05-05 Name : Mandriva Update for mozilla-thunderbird MDVSA-2011:080 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2011_080.nasl
2011-03-15 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-1049-2
File : nvt/gb_ubuntu_USN_1049_2.nasl
2011-03-15 Name : Mandriva Update for mozilla-thunderbird MDVSA-2011:042 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2011_042.nasl
2011-03-10 Name : Mozilla Products Multiple Unspecified Vulnerabilities March-11 (Windows)
File : nvt/gb_mozilla_prdts_mult_unspecified_vuln_win_mar11.nasl
2011-03-10 Name : Mozilla Products Buffer Overflow Vulnerability March-11 (Windows)
File : nvt/gb_mozilla_prdts_bof_vuln_win_mar11.nasl
2011-03-10 Name : Mozilla Products Browser Engine Multiple Unspecified Vulnerabilities March-11...
File : nvt/gb_mozilla_prdts_be_mult_unspecified_vuln_win_mar11.nasl
2011-03-09 Name : Debian Security Advisory DSA 2180-1 (iceape)
File : nvt/deb_2180_1.nasl
2011-03-09 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox54.nasl
2011-03-08 Name : Mandriva Update for firefox MDVSA-2011:041 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_041.nasl
2011-03-07 Name : RedHat Update for seamonkey RHSA-2011:0313-01
File : nvt/gb_RHSA-2011_0313-01_seamonkey.nasl
2011-03-07 Name : RedHat Update for thunderbird RHSA-2011:0312-01
File : nvt/gb_RHSA-2011_0312-01_thunderbird.nasl
2011-03-07 Name : RedHat Update for firefox RHSA-2011:0310-01
File : nvt/gb_RHSA-2011_0310-01_firefox.nasl
2011-03-07 Name : CentOS Update for seamonkey CESA-2011:0313 centos4 i386
File : nvt/gb_CESA-2011_0313_seamonkey_centos4_i386.nasl
2011-03-07 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-1049-1
File : nvt/gb_ubuntu_USN_1049_1.nasl
2011-03-07 Name : CentOS Update for thunderbird CESA-2011:0312 centos4 i386
File : nvt/gb_CESA-2011_0312_thunderbird_centos4_i386.nasl
2011-03-07 Name : Ubuntu Update for thunderbird vulnerabilities USN-1050-1
File : nvt/gb_ubuntu_USN_1050_1.nasl
2011-03-07 Name : CentOS Update for firefox CESA-2011:0310 centos4 i386
File : nvt/gb_CESA-2011_0310_firefox_centos4_i386.nasl
2010-05-04 Name : Mozilla Firefox Code Execution Vulnerability (Win) - May10
File : nvt/gb_firefox_code_exe_vuln_win_may10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72466 Mozilla Multiple Products JPEG Image Decoding Overflow

Mozilla Firefox and Thunderbird are prone to an overflow condition. The programs fail to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted JPEG file, a context-dependent attacker can potentially execute arbitrary code.
72465 Mozilla Multiple Products ParanoidFragmentSink nsIScriptableUnescapeHTML.pars...

Mozilla Firefox, SeaMonkey and Thunderbird contains a flaw related to the nsIScriptableUnescapeHTML.parseFragment method in ParanoidFragmentSink failing to properly sanitize HTML in chrome documents. This may allow a context-dependent attacker to execute arbitrary JavaScript code using a crafted javascript: URI.
72454 Mozilla Multiple Products JSObject::dropProperty Memory Corruption

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when an assertion failure relating to JSObject::dropProperty occurs, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service or potentially have other unspecified impact.
72449 Mozilla Multiple Products jstracer.cpp TraceRecorder::box_jsval() Function Me...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The TraceRecorder::box_jsval() function in jstracer.cpp fails to sanitize user-supplied input, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72448 Mozilla Multiple Products nsUTF8ToUnicode Buffer Overrun Memory Corruption

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when nsUTF8ToUnicode::Convert writes beyond the end of a buffer when outputting a surrogate pair, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72447 Mozilla Multiple Products nsEUCJPToUnicodeV2::Convert Buffer Writing Memory C...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input the destination pointer in nsJapaneseToUnicode.cpp is incremented on line 367 and then written again on line 371, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service or possibly have other unspecified impact.
72446 Mozilla Multiple Products AddRef() nsNPAPIPluginInstance::mOwner Deleted Obje...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when attempting to AddRef() a deleted nsNPAPIPluginInstance::mOwner object, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service or potentially have other unspecified impact.
72445 Mozilla Multiple Products js/src/xpconnect/src/xpcwrappednative.cpp Incorrect...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when an incorrect scope is passed in js/src/xpconnect/src/xpcwrappednative.cpp, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72444 Mozilla Multiple Products nsSHTransaction::GetPrev Memory Corruption DoS

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when nsSHTransaction::GetPrev is called, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service or potentially have other unspecified impact.
72443 Mozilla Multiple Products Valgrind Testcase Invalid Read / Write Memory Corru...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when an invalid read /write error occurs when testcase is run in valgrind, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72442 Mozilla Multiple Products abs.pos. Continuations Style Context Memory Corruption

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when an assertion occurs in the style contexts in the abs.pos. continuations, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72441 Mozilla Multiple Products v_ins->isF64() /jstracer.cpp:9347 Assertion Fail...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when an assertion failure occurs in 'v_ins->isF64()' at '../jstracer.cpp:9347', resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72440 Mozilla Multiple Products popTemplateRule Call txExecutionState.init Memory C...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when certain errors are generated, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service or potentially have other unspecified impact.
72439 Mozilla Multiple Products GC / OOM Reporting Title Lock Function Allocation M...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The program fails to sanitize user-supplied input when the GC or allocation or OOM reporting occurs when an object is locked, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72438 Mozilla Multiple Products nsXULTemplateBuilder/nsXULTemplateQueryProcessorXML...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. The nsXULTemplateBuilder::AttributeChanged, nsXULTemplateBuilder::ContentRemoved and nsXULTemplateBuilder::NodeWillBeDestroyed methods fail to sanitize user-supplied input when loading data, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can have an unspecified impact, potentially causing a denial of service or executing arbitrary code.
72437 Mozilla Multiple Products jsapi.cpp JS_ResolveStandardClass String.prototype ...

A memory corruption flaw exists in Mozilla Firefox, SeaMonkey and Thunderbird. JS_ResolveStandardClass in jsapi.cpp reads the wrong name element, overwriting the global slot where String.prototype is stored, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause a denial of service, or possibly have other unspecified impact.
64150 Mozilla Firefox nsIScriptableUnescapeHTML.parseFragment Method Multiple Eleme...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110314.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-110302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110307.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0311.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0310.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0312.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0313.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0374.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110301_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110301_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7421.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-110302.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-110302.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-110302.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-110308.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-080.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-0374.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0374.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110307.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-110303.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7363.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2186.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2187.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-042.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1049-2.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-041.nasl - Type : ACT_GATHER_INFO
2011-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2180.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-0312.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : seamonkey_2012.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0313.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1050-1.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1049-1.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3517.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3614.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_318.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-0310.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_45f102cd445611e095804061862b8c22.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0310.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0311.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0312.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0313.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:07
  • Multiple Updates