Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 239546 Security Vulnerabilities in Thunderbird for Solaris May Result in Privilege Escalation or Cross-Site Scripting (XSS)
Informations
Name SUN-239546 First vendor Publication 2008-07-10
Vendor Sun Last vendor Modification 2010-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 10, OpenSolaris

Multiple security vulnerabilities in the thunderbird(1) applicationshipped with Solaris 10 may allow remote unprivileged users to executearbitrary code with the privileges of the current user or causeCross-site Scripting (XSS) risks on sites.

The following Mozilla advisories describe the vulnerabities:


Additional references:

CVE-2008-0412 at http://www.security-database.com/detail.php?cve=CVE-2008-0412
CVE-2008-0413 at http://www.security-database.com/detail.php?cve=CVE-2008-0413
CVE-2008-0415 at http://www.security-database.com/detail.php?cve=CVE-2008-0415
CVE-2008-0418 at http://www.security-database.com/detail.php?cve=CVE-2008-0418
CVE-2008-0304 at http://www.security-database.com/detail.php?cve=CVE-2008-0304
CVE-2008-0416 at http://www.security-database.com/detail.php?cve=CVE-2008-0416
CVE-2008-1233 at http://www.security-database.com/detail.php?cve=CVE-2008-1233
CVE-2008-1234 at http://www.security-database.com/detail.php?cve=CVE-2008-1234
CVE-2008-1235 at http://www.security-database.com/detail.php?cve=CVE-2008-1235
CVE-2008-1236 at http://www.security-database.com/detail.php?cve=CVE-2008-1236
CVE-2008-1237 at http://www.security-database.com/detail.php?cve=CVE-2008-1237

State: Resolved
First released: 10-Jul-2008

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_239546_security_vulnerabilities

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-399 Resource Management Errors
30 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')
10 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10385
 
Oval ID: oval:org.mitre.oval:def:10385
Title: The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.
Description: The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0413
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10573
 
Oval ID: oval:org.mitre.oval:def:10573
Title: The browser engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to the (1) nsTableFrame::GetFrameAtOrBefore, (2) nsAccessibilityService::GetAccessible, (3) nsBindingManager::GetNestedInsertionPoint, (4) nsXBLPrototypeBinding::AttributeChanged, (5) nsColumnSetFrame::GetContentInsertionFrame, and (6) nsLineLayout::TrimTrailingWhiteSpaceIn methods, and other vectors.
Description: The browser engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to the (1) nsTableFrame::GetFrameAtOrBefore, (2) nsAccessibilityService::GetAccessible, (3) nsBindingManager::GetNestedInsertionPoint, (4) nsXBLPrototypeBinding::AttributeChanged, (5) nsColumnSetFrame::GetContentInsertionFrame, and (6) nsLineLayout::TrimTrailingWhiteSpaceIn methods, and other vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0412
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10705
 
Oval ID: oval:org.mitre.oval:def:10705
Title: Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using "flat" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.
Description: Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using "flat" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0418
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10980
 
Oval ID: oval:org.mitre.oval:def:10980
Title: Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals."
Description: Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1235
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11075
 
Oval ID: oval:org.mitre.oval:def:11075
Title: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Description: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0304
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11078
 
Oval ID: oval:org.mitre.oval:def:11078
Title: Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via "XPCNativeWrapper pollution."
Description: Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via "XPCNativeWrapper pollution."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1233
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11788
 
Oval ID: oval:org.mitre.oval:def:11788
Title: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.
Description: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1236
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17490
 
Oval ID: oval:org.mitre.oval:def:17490
Title: USN-605-1 -- mozilla-thunderbird, thunderbird vulnerabilities
Description: Various flaws were discovered in the JavaScript engine.
Family: unix Class: patch
Reference(s): USN-605-1
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): mozilla-thunderbird
thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17765
 
Oval ID: oval:org.mitre.oval:def:17765
Title: USN-629-1 -- mozilla-thunderbird, thunderbird vulnerabilities
Description: Various flaws were discovered in the browser engine.
Family: unix Class: patch
Reference(s): USN-629-1
CVE-2008-2798
CVE-2008-2799
CVE-2008-2802
CVE-2008-2803
CVE-2008-2807
CVE-2008-2809
CVE-2008-2811
CVE-2008-2785
CVE-2008-0304
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): mozilla-thunderbird
thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9551
 
Oval ID: oval:org.mitre.oval:def:9551
Title: Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to inject arbitrary web script or HTML via event handlers, aka "Universal XSS using event handlers."
Description: Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to inject arbitrary web script or HTML via event handlers, aka "Universal XSS using event handlers."
Family: unix Class: vulnerability
Reference(s): CVE-2008-1234
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9651
 
Oval ID: oval:org.mitre.oval:def:9651
Title: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.
Description: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1237
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9897
 
Oval ID: oval:org.mitre.oval:def:9897
Title: Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
Description: Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
Family: unix Class: vulnerability
Reference(s): CVE-2008-0415
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106
Application 30
Application 69

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for epiphany
File : nvt/sles10_mozilla-xulrunn.nasl
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5021982.nasl
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5022953.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:048 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_048.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:062 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_062.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:080 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_080.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-576-1
File : nvt/gb_ubuntu_USN_576_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-582-1
File : nvt/gb_ubuntu_USN_582_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird USN-582-2
File : nvt/gb_ubuntu_USN_582_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-592-1
File : nvt/gb_ubuntu_USN_592_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-605-1
File : nvt/gb_ubuntu_USN_605_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0103-01
File : nvt/gb_RHSA-2008_0103-01_firefox.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0104-01
File : nvt/gb_RHSA-2008_0104-01_seamonkey.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-01
File : nvt/gb_RHSA-2008_0105-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-02
File : nvt/gb_RHSA-2008_0105-02_thunderbird.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0207-01
File : nvt/gb_RHSA-2008_0207-01_firefox.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0208-01
File : nvt/gb_RHSA-2008_0208-01_seamonkey.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0209-01
File : nvt/gb_RHSA-2008_0209-01_thunderbird.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos3 i386
File : nvt/gb_CESA-2008_0103_firefox_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos3 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos4 i386
File : nvt/gb_CESA-2008_0103_firefox_centos4_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos4 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos5 i386
File : nvt/gb_CESA-2008_0103_firefox_centos5_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos5 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104-01 centos2 i386
File : nvt/gb_CESA-2008_0104-01_seamonkey_centos2_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos3 i386
File : nvt/gb_CESA-2008_0104_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos3 x86_64
File : nvt/gb_CESA-2008_0104_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos4 i386
File : nvt/gb_CESA-2008_0104_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos4 x86_64
File : nvt/gb_CESA-2008_0104_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos4 i386
File : nvt/gb_CESA-2008_0105_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos4 x86_64
File : nvt/gb_CESA-2008_0105_thunderbird_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos5 i386
File : nvt/gb_CESA-2008_0105_thunderbird_centos5_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos5 x86_64
File : nvt/gb_CESA-2008_0105_thunderbird_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0207 centos3 i386
File : nvt/gb_CESA-2008_0207_firefox_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0207 centos3 x86_64
File : nvt/gb_CESA-2008_0207_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0207 centos4 i386
File : nvt/gb_CESA-2008_0207_firefox_centos4_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0207 centos4 x86_64
File : nvt/gb_CESA-2008_0207_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0208-01 centos2 i386
File : nvt/gb_CESA-2008_0208-01_seamonkey_centos2_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0208 centos3 i386
File : nvt/gb_CESA-2008_0208_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0208 centos3 x86_64
File : nvt/gb_CESA-2008_0208_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0208 centos4 i386
File : nvt/gb_CESA-2008_0208_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0208 centos4 x86_64
File : nvt/gb_CESA-2008_0208_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0209 centos4 i386
File : nvt/gb_CESA-2008_0209_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0209 centos4 x86_64
File : nvt/gb_CESA-2008_0209_thunderbird_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-3519
File : nvt/gb_fedora_2008_3519_thunderbird_fc7.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-3557
File : nvt/gb_fedora_2008_3557_thunderbird_fc8.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_Miro_fc7.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_chmsee_fc7.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_devhelp_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany-extensions_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany_fc7.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_firefox_fc7.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_galeon_fc7.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gnome-python2-extras_fc7.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gtkmozembedmm_fc7.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_kazehakase_fc7.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_liferea_fc7.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_openvrml_fc7.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_ruby-gnome2_fc7.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_yelp_fc7.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1459
File : nvt/gb_fedora_2008_1459_seamonkey_fc8.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_Miro_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_blam_fc8.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_chmsee_fc8.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_devhelp_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany-extensions_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany_fc8.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_firefox_fc8.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_galeon_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-python2-extras_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-web-photo FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-web-photo_fc8.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gtkmozembedmm_fc8.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_kazehakase_fc8.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_liferea_fc8.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_openvrml_fc8.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_ruby-gnome2_fc8.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_yelp_fc8.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1669
File : nvt/gb_fedora_2008_1669_seamonkey_fc7.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2060
File : nvt/gb_fedora_2008_2060_thunderbird_fc8.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2118
File : nvt/gb_fedora_2008_2118_thunderbird_fc7.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_Miro_fc7.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_chmsee_fc7.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_devhelp_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_epiphany-extensions_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_epiphany_fc7.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_firefox_fc7.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_galeon_fc7.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_gnome-python2-extras_fc7.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_gtkmozembedmm_fc7.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_kazehakase_fc7.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_liferea_fc7.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_openvrml_fc7.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_ruby-gnome2_fc7.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-2662
File : nvt/gb_fedora_2008_2662_yelp_fc7.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_Miro_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_blam_fc8.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_chmsee_fc8.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_devhelp_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_epiphany-extensions_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_epiphany_fc8.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_firefox_fc8.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_galeon_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_gnome-python2-extras_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-web-photo FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_gnome-web-photo_fc8.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_gtkmozembedmm_fc8.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_kazehakase_fc8.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_liferea_fc8.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_openvrml_fc8.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_ruby-gnome2_fc8.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_yelp_fc8.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2008:008
File : nvt/gb_suse_2008_008.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox SUSE-SA:2008:019
File : nvt/gb_suse_2008_019.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox31.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox32.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox33.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
2008-06-17 Name : Mozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Lin)
File : nvt/mozilla_CB-A08-0017.nasl
2008-06-17 Name : Mozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Win)
File : nvt/smbcl_mozilla.nasl
2008-05-27 Name : Debian Security Advisory DSA 1574-1 (icedove)
File : nvt/deb_1574_1.nasl
2008-04-30 Name : Debian Security Advisory DSA 1534-2 (iceape)
File : nvt/deb_1534_2.nasl
2008-04-07 Name : Debian Security Advisory DSA 1532-1 (xulrunner)
File : nvt/deb_1532_1.nasl
2008-04-07 Name : Debian Security Advisory DSA 1534-1 (iceape)
File : nvt/deb_1534_1.nasl
2008-04-07 Name : Debian Security Advisory DSA 1535-1 (iceweasel)
File : nvt/deb_1535_1.nasl
2008-03-27 Name : Debian Security Advisory DSA 1506-2 (iceape)
File : nvt/deb_1506_2.nasl
2008-03-19 Name : Debian Security Advisory DSA 1485-2 (icedove)
File : nvt/deb_1485_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1506-1 (iceape)
File : nvt/deb_1506_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1484-1 (xulrunner)
File : nvt/deb_1484_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1485-1 (icedove)
File : nvt/deb_1485_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1489-1 (iceweasel)
File : nvt/deb_1489_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-061-01 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_061_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-128-02 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_128_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43878 Mozilla Multiple Products pref_DoCallback nsPref:changed Notification Observ...

43877 Mozilla Multiple Products on Mac OS X Quartz Drawing Code Malformed Image Di...

43876 Mozilla Multiple Products ARGB32_image_ARGB32() GIF Handling DoS

43875 Mozilla Multiple Products Window Zooming Unspecified DoS

43874 Mozilla Multiple Products DocumentViewerImpl::Destroy Popup DoS

43873 Mozilla Multiple Products GetNearestCapturingView iframe Style Editing DoS

43872 Mozilla Multiple Products JS_ValueToId Null String Handling DoS

43871 Mozilla Multiple Products js_FilterXMLList Block Object Handling DoS

43870 Mozilla Multiple Products JSOP_NEG js_NewNumberValue SAVE_SP_AND_PC Unspecif...

43869 Mozilla Multiple Products jsobj.c fp Assertion Failure Unspecified DoS

43868 Mozilla Multiple Products jsinterp.c Multiple Macros SAVE_SP_AND_PC Privileg...

43867 Mozilla Multiple Products JS_CompileUCFunctionForPrincipals js_NewFunction P...

43866 Mozilla Multiple Products JSOP_YIELD / JSOP_ARRAYPUSH SAVE_SP_AND_PC Privile...

43865 Mozilla Multiple Products XPCNativeWrapper Chrome XBL Method Bypass

43864 Mozilla Multiple Products XPCNativeWrapper tabbrowser.xml Multiple Function ...

43863 Mozilla Multiple Products XPCNativeWrapper Function Constructor Arbitrary Co...

43862 Mozilla Multiple Products XPCNativeWrapper setTimeout() Arbitrary Code Execu...

43861 Mozilla Multiple Products XMLHttpRequest Event Handler XSS

43860 Mozilla Multiple Products XMLDocument.load() Event Handler XSS

43859 Mozilla Multiple Products Indirect Eval Cross Principal Code Execution

43858 Mozilla Multiple Products js_ValueToFunctionObject Cloned Function Privilege...

43857 Mozilla Multiple Products Mixed Principal Overlay Privilege Escalation

43462 Mozilla Multiple Products XML Document XMLDocument.cloneNode() Function Arbi...

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43461 Mozilla Multiple Products XMLDocument.load() Subframe XSS

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43460 Mozilla Multiple Products DOMImplementation.createDocument() Arbitrary Code ...

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43459 Mozilla Multiple Products XPCNativeWrapper Redefine Bypass

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43458 Mozilla Multiple Products XPCNativeWrapper js_GetClassPrototype .prototype B...

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43457 Mozilla Multiple Products Array.prototype Method javascript: URL XSS

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
43456 Mozilla Multiple Products Exception Objects PAC Privilege Escalation

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
42428 Mozilla Multiple Products E-mail Handling MIME Processing Overflow

42056 Mozilla Multiple Browsers Character Encoding Multiple Unspecified XSS

41223 Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corr...

The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.
41222 Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption

41220 Mozilla Multiple Products xpconnect Multiple Function javascript: URI Handli...

Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka "JavaScript privilege escalation bugs."
41187 Mozilla Firefox chrome: URI Traversal Local Script Inclusion

Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using "flat" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox IFRAME style change handling code execution
RuleID : 17570 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox IFRAME style change handling code execution
RuleID : 13838 - Revision : 12 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0207.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0209.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-2.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080207_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080207_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080207_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080326_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080327_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080403_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-080.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-062.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-048.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5329.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-128-02.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1574.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3519.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3557.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-605-1.nasl - Type : ACT_GATHER_INFO
2008-05-06 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20014.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5219.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5218.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_67bd39ba12b511ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner-5163.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner181-5158.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5167.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner-5164.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0209.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1535.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5153.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0209.nasl - Type : ACT_GATHER_INFO
2008-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5134.nasl - Type : ACT_GATHER_INFO
2008-03-31 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5135.nasl - Type : ACT_GATHER_INFO
2008-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1534.nasl - Type : ACT_GATHER_INFO
2008-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1532.nasl - Type : ACT_GATHER_INFO
2008-03-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12b336c6fe3611dcb09c001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-2682.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0207.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-592-1.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0207.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner-5123.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner-5118.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-2662.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20013.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_119.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5095.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-5102.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5098.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-1.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-061-01.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2118.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2060.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20012.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1506.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_810a5197e0d911dc891a02061b08fc24.nasl - Type : ACT_GATHER_INFO
2008-02-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9006.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5011.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5012.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1669.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5001.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1535.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1459.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1435.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5002.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1484.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1485.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-576-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1489.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_118.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20012.nasl - Type : ACT_GATHER_INFO