ID CVE-2006-1741 Type cve Reporter NVD Modified 2018-10-18T12:35:56
Description
Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) "using a modal alert to suspend an event handler while a new page is being loaded", (2) using eval(), and using certain variants involving (3) "new Script;" and (4) using window.proto to extend eval, aka "cross-site JavaScript injection".
{"id": "CVE-2006-1741", "bulletinFamily": "NVD", "title": "CVE-2006-1741", "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "published": "2006-04-14T06:02:00", "modified": "2018-10-18T12:35:56", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "reporter": "NVD", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/25806", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "https://usn.ubuntu.com/271-1/", "https://usn.ubuntu.com/275-1/", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.debian.org/security/2006/dsa-1051", "https://usn.ubuntu.com/276-1/", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "http://www.securityfocus.com/archive/1/436338/100/0/threaded", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.securityfocus.com/archive/1/436296/100/0/threaded", "http://www.vupen.com/english/advisories/2006/1356"], "cvelist": ["CVE-2006-1741"], "type": "cve", "lastseen": "2018-10-19T11:35:58", "history": [{"bulletin": {"assessment": {"href": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0:preview_release", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:mozilla_suite:-", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/o:canonical:ubuntu_linux:5.04", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/o:canonical:ubuntu_linux:4.10", "cpe:/a:mozilla:firefox:1.5", "cpe:/o:canonical:ubuntu_linux:5.10", "cpe:/a:mozilla:seamonkey:-", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8"], "cvelist": ["CVE-2006-1741"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "edition": 5, "enchantments": {"score": {"modified": "2018-10-05T11:16:11", "value": 6.8, "vector": "NONE"}}, "hash": "1e7bae040afb0ef50801928392c321401501fe12b5d352ea5327f19441fecefb", "hashmap": [{"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "1b328c18b1445085952c83c71a5177dc", "key": "scanner"}, {"hash": "3d5c37b5b60e16456bddb46fae598cdc", "key": "modified"}, {"hash": "c60cfcd6168742e419eaf222999a8088", "key": "description"}, {"hash": "6d479e3e2a61b5eea4ec465ee3c4558c", "key": "cpe"}, {"hash": "77aff48167e1099a4392a9ea8d1acfe7", "key": "published"}, {"hash": "77531b8ecab57d3b274cb51059527a20", "key": "title"}, {"hash": "4669e16e97ecfaaad700a6378d90bfb5", "key": "cvelist"}, {"hash": "145eff19e4f95725b88710d454525d83", "key": "href"}, {"hash": "d65e5f1a606c1d40183dbc3b5b94c08f", "key": "assessment"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "3aaa03837b1ada2a9b8e8d3da8414a72", "key": "references"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "id": "CVE-2006-1741", "lastseen": "2018-10-05T11:16:11", "modified": "2018-10-04T18:07:56", "objectVersion": "1.3", "published": "2006-04-14T06:02:00", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/25806", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded", "http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "https://usn.ubuntu.com/271-1/", "https://usn.ubuntu.com/275-1/", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.debian.org/security/2006/dsa-1051", "https://usn.ubuntu.com/276-1/", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.vupen.com/english/advisories/2006/1356"], "reporter": "NVD", "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}], "title": "CVE-2006-1741", "type": "cve", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 5, "lastseen": "2018-10-05T11:16:11"}, {"bulletin": {"assessment": {"href": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:mozilla:thunderbird:1.5:beta2", "cpe:/a:mozilla:thunderbird:1.0.4", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.5:beta1", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:thunderbird:1.0", "cpe:/a:mozilla:thunderbird:1.0.1", "cpe:/a:mozilla:thunderbird:1.5.0.1", "cpe:/a:mozilla:firefox:1.5:beta2", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:seamonkey:1.0::alpha", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:thunderbird:1.0.5:beta", "cpe:/a:mozilla:thunderbird:1.0.5", "cpe:/a:mozilla:thunderbird:1.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:thunderbird:1.5", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:thunderbird:1.0.2", "cpe:/a:mozilla:seamonkey:1.0:beta", "cpe:/a:mozilla:thunderbird:1.0.7", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8", "cpe:/a:mozilla:thunderbird:1.0.3"], "cvelist": ["CVE-2006-1741"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "edition": 4, "enchantments": {"score": {"modified": "2018-10-04T11:15:37", "value": 6.8, "vector": "NONE"}}, "hash": "1b8384a3c56ebfb091f28322f7195262646c3c0cd1598a21110a4f3537536dcc", "hashmap": [{"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "2d68f8435ddeeed22ef37a7fb959386c", "key": "modified"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "1b328c18b1445085952c83c71a5177dc", "key": "scanner"}, {"hash": "c60cfcd6168742e419eaf222999a8088", "key": "description"}, {"hash": "63877edf977300772caaffdb502f31a3", "key": "cpe"}, {"hash": "77aff48167e1099a4392a9ea8d1acfe7", "key": "published"}, {"hash": "77531b8ecab57d3b274cb51059527a20", "key": "title"}, {"hash": "4669e16e97ecfaaad700a6378d90bfb5", "key": "cvelist"}, {"hash": "145eff19e4f95725b88710d454525d83", "key": "href"}, {"hash": "d65e5f1a606c1d40183dbc3b5b94c08f", "key": "assessment"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "3aaa03837b1ada2a9b8e8d3da8414a72", "key": "references"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "id": "CVE-2006-1741", "lastseen": "2018-10-04T11:15:37", "modified": "2018-10-03T17:39:44", "objectVersion": "1.3", "published": "2006-04-14T06:02:00", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/25806", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded", "http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "https://usn.ubuntu.com/271-1/", "https://usn.ubuntu.com/275-1/", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.debian.org/security/2006/dsa-1051", "https://usn.ubuntu.com/276-1/", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.vupen.com/english/advisories/2006/1356"], "reporter": "NVD", "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}], "title": "CVE-2006-1741", "type": "cve", "viewCount": 0}, "differentElements": ["modified", "cpe"], "edition": 4, "lastseen": "2018-10-04T11:15:37"}, {"bulletin": {"assessment": {"href": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:mozilla:thunderbird:1.5:beta2", "cpe:/a:mozilla:thunderbird:1.0.4", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.5:beta1", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:thunderbird:1.0", "cpe:/a:mozilla:thunderbird:1.0.1", "cpe:/a:mozilla:thunderbird:1.5.0.1", "cpe:/a:mozilla:firefox:1.5:beta2", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:seamonkey:1.0::alpha", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:thunderbird:1.0.5:beta", "cpe:/a:mozilla:thunderbird:1.0.5", "cpe:/a:mozilla:thunderbird:1.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:thunderbird:1.5", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:thunderbird:1.0.2", "cpe:/a:mozilla:seamonkey:1.0:beta", "cpe:/a:mozilla:thunderbird:1.0.7", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8", "cpe:/a:mozilla:thunderbird:1.0.3"], "cvelist": ["CVE-2006-1741"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "edition": 3, "enchantments": {"score": {"modified": "2017-10-11T11:06:35", "value": 6.8, "vector": "NONE"}}, "hash": "4c871042b63552319fdf623e672ce3c4c87a6c330a7654fb55bddea9331e4605", "hashmap": [{"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "1b328c18b1445085952c83c71a5177dc", "key": "scanner"}, {"hash": "7629274679be99362d77935a177ec4f5", "key": "references"}, {"hash": "c60cfcd6168742e419eaf222999a8088", "key": "description"}, {"hash": "63877edf977300772caaffdb502f31a3", "key": "cpe"}, {"hash": "77aff48167e1099a4392a9ea8d1acfe7", "key": "published"}, {"hash": "77531b8ecab57d3b274cb51059527a20", "key": "title"}, {"hash": "4669e16e97ecfaaad700a6378d90bfb5", "key": "cvelist"}, {"hash": "145eff19e4f95725b88710d454525d83", "key": "href"}, {"hash": "d65e5f1a606c1d40183dbc3b5b94c08f", "key": "assessment"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "7499df92e9f1d6dbb2f4abfb1a1c777a", "key": "modified"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "id": "CVE-2006-1741", "lastseen": "2017-10-11T11:06:35", "modified": "2017-10-10T21:30:49", "objectVersion": "1.3", "published": "2006-04-14T06:02:00", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/25806", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded", "http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.ubuntulinux.org/support/documentation/usn/usn-276-1", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.ubuntulinux.org/support/documentation/usn/usn-271-1", "http://www.debian.org/security/2006/dsa-1051", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "http://www.ubuntulinux.org/support/documentation/usn/usn-275-1", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.vupen.com/english/advisories/2006/1356"], "reporter": "NVD", "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}], "title": "CVE-2006-1741", "type": "cve", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 3, "lastseen": "2017-10-11T11:06:35"}, {"bulletin": {"assessment": {"href": "http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:mozilla:thunderbird:1.5:beta2", "cpe:/a:mozilla:thunderbird:1.0.4", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.5:beta1", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:thunderbird:1.0", "cpe:/a:mozilla:thunderbird:1.0.1", "cpe:/a:mozilla:thunderbird:1.5.0.1", "cpe:/a:mozilla:firefox:1.5:beta2", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:seamonkey:1.0::alpha", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:thunderbird:1.0.5:beta", "cpe:/a:mozilla:thunderbird:1.0.5", "cpe:/a:mozilla:thunderbird:1.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:thunderbird:1.5", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:thunderbird:1.0.2", "cpe:/a:mozilla:seamonkey:1.0:beta", "cpe:/a:mozilla:thunderbird:1.0.7", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8", "cpe:/a:mozilla:thunderbird:1.0.3"], "cvelist": ["CVE-2006-1741"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "edition": 1, "enchantments": {}, "hash": "86fefadd396b9de55ae9478e76167e7afcbd92345eda4234f76a5e8f6fd327bf", "hashmap": [{"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "1b328c18b1445085952c83c71a5177dc", "key": "scanner"}, {"hash": "c60cfcd6168742e419eaf222999a8088", "key": "description"}, {"hash": "68e98d3ac24fb6517ef5ade109d1cf1c", "key": "assessment"}, {"hash": "63877edf977300772caaffdb502f31a3", "key": "cpe"}, {"hash": "77aff48167e1099a4392a9ea8d1acfe7", "key": "published"}, {"hash": "2034a8edef8ecf1792c71eac7c4b8f67", "key": "references"}, {"hash": "77531b8ecab57d3b274cb51059527a20", "key": "title"}, {"hash": "4669e16e97ecfaaad700a6378d90bfb5", "key": "cvelist"}, {"hash": "145eff19e4f95725b88710d454525d83", "key": "href"}, {"hash": "18e9cab4108e5618745a9a6231620489", "key": "modified"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "id": "CVE-2006-1741", "lastseen": "2016-09-03T06:46:09", "modified": "2011-03-07T21:33:47", "objectVersion": "1.2", "published": "2006-04-14T06:02:00", "references": ["http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded", "http://xforce.iss.net/xforce/xfdb/25806", "http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.ubuntulinux.org/support/documentation/usn/usn-276-1", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.ubuntulinux.org/support/documentation/usn/usn-271-1", "http://www.debian.org/security/2006/dsa-1051", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "http://www.ubuntulinux.org/support/documentation/usn/usn-275-1", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.vupen.com/english/advisories/2006/1356"], "reporter": "NVD", "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}], "title": "CVE-2006-1741", "type": "cve", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 1, "lastseen": "2016-09-03T06:46:09"}, {"bulletin": {"assessment": {"href": "http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:mozilla:thunderbird:1.5:beta2", "cpe:/a:mozilla:thunderbird:1.0.4", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.5:beta1", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:thunderbird:1.0", "cpe:/a:mozilla:thunderbird:1.0.1", "cpe:/a:mozilla:thunderbird:1.5.0.1", "cpe:/a:mozilla:firefox:1.5:beta2", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:seamonkey:1.0::alpha", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:thunderbird:1.0.5:beta", "cpe:/a:mozilla:thunderbird:1.0.5", "cpe:/a:mozilla:thunderbird:1.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:thunderbird:1.5", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:thunderbird:1.0.2", "cpe:/a:mozilla:seamonkey:1.0:beta", "cpe:/a:mozilla:thunderbird:1.0.7", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8", "cpe:/a:mozilla:thunderbird:1.0.3"], "cvelist": ["CVE-2006-1741"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\".", "edition": 2, "enchantments": {}, "hash": "745277f9faa11afe0c9ad155336ae5976d8e7189292a5587dae64b1a039fca03", "hashmap": [{"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "1b328c18b1445085952c83c71a5177dc", "key": "scanner"}, {"hash": "7629274679be99362d77935a177ec4f5", "key": "references"}, {"hash": "c60cfcd6168742e419eaf222999a8088", "key": "description"}, {"hash": "68e98d3ac24fb6517ef5ade109d1cf1c", "key": "assessment"}, {"hash": "63877edf977300772caaffdb502f31a3", "key": "cpe"}, {"hash": "77aff48167e1099a4392a9ea8d1acfe7", "key": "published"}, {"hash": "77531b8ecab57d3b274cb51059527a20", "key": "title"}, {"hash": "4669e16e97ecfaaad700a6378d90bfb5", "key": "cvelist"}, {"hash": "145eff19e4f95725b88710d454525d83", "key": "href"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "c03aaa2b5b11130cc0a16b06f247d88c", "key": "modified"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1741", "id": "CVE-2006-1741", "lastseen": "2017-07-20T10:49:13", "modified": "2017-07-19T21:30:52", "objectVersion": "1.3", "published": "2006-04-14T06:02:00", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/25806", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076", "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml", "http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded", "http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded", "http://www.redhat.com/support/errata/RHSA-2006-0329.html", "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml", "http://www.ubuntulinux.org/support/documentation/usn/usn-276-1", "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078", "http://www.redhat.com/support/errata/RHSA-2006-0330.html", "http://www.debian.org/security/2006/dsa-1046", "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1", "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt", "http://www.ubuntulinux.org/support/documentation/usn/usn-271-1", "http://www.debian.org/security/2006/dsa-1051", "http://www.debian.org/security/2006/dsa-1044", "http://www.novell.com/linux/security/advisories/2006_04_25.html", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1", "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html", "http://www.redhat.com/support/errata/RHSA-2006-0328.html", "http://www.ubuntulinux.org/support/documentation/usn/usn-275-1", "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc", "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html", "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "http://www.vupen.com/english/advisories/2006/1356"], "reporter": "NVD", "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}], "title": "CVE-2006-1741", "type": "cve", "viewCount": 0}, "differentElements": ["assessment", "modified"], "edition": 2, "lastseen": "2017-07-20T10:49:13"}], "edition": 6, "hashmap": [{"key": "assessment", "hash": "d65e5f1a606c1d40183dbc3b5b94c08f"}, {"key": "bulletinFamily", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "cpe", "hash": "6d479e3e2a61b5eea4ec465ee3c4558c"}, {"key": "cvelist", "hash": "4669e16e97ecfaaad700a6378d90bfb5"}, {"key": "cvss", "hash": "6e9bdd2021503689a2ad9254c9cdf2b3"}, {"key": "description", "hash": "c60cfcd6168742e419eaf222999a8088"}, {"key": "href", "hash": "145eff19e4f95725b88710d454525d83"}, {"key": "modified", "hash": "68877e3ffd65e83cab8a35ee42a2bef1"}, {"key": "published", "hash": "77aff48167e1099a4392a9ea8d1acfe7"}, {"key": "references", "hash": "6b32b145322472297f9c9ce6a4e5b6a1"}, {"key": "reporter", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "scanner", "hash": "1b328c18b1445085952c83c71a5177dc"}, {"key": "title", "hash": "77531b8ecab57d3b274cb51059527a20"}, {"key": "type", "hash": "1716b5fcbb7121af74efdc153d0166c5"}], "hash": "0c26a6795cb1022a330dcf64f8a136683c9239092ed2a23e6f2e8b8a9b7d9805", "viewCount": 0, "enchantments": {"score": {"value": 6.8, "vector": "NONE", "modified": "2018-10-19T11:35:58"}, "dependencies": {"references": [{"type": "osvdb", "idList": ["OSVDB:24658"]}, {"type": "openvas", "idList": ["OPENVAS:65608", "OPENVAS:136141256231065608", "OPENVAS:56724", "OPENVAS:56664", "OPENVAS:56685", "OPENVAS:56679", "OPENVAS:56576", "OPENVAS:56672", "OPENVAS:56667"]}, {"type": "redhat", "idList": ["RHSA-2006:0330", "RHSA-2006:0329", "RHSA-2006:0328"]}, {"type": "gentoo", "idList": ["GLSA-200605-09", "GLSA-200604-18", "GLSA-200604-12"]}, {"type": "centos", "idList": ["CESA-2006:0330", "CESA-2006:0328", "CESA-2006:0329-01", "CESA-2006:0329"]}, {"type": "nessus", "idList": ["MANDRAKE_MDKSA-2006-078.NASL", "REDHAT-RHSA-2006-0330.NASL", "REDHAT-RHSA-2006-0328.NASL", "UBUNTU_USN-276-1.NASL", "CENTOS_RHSA-2006-0330.NASL", "FEDORA_2006-410.NASL", "FEDORA_2006-411.NASL", "CENTOS_RHSA-2006-0328.NASL", "SEAMONKEY_10.NASL", "GENTOO_GLSA-200605-09.NASL"]}, {"type": "ubuntu", "idList": ["USN-276-1", "USN-271-1", "USN-275-1"]}, {"type": "suse", "idList": ["SUSE-SA:2006:021", "SUSE-SA:2006:022", "SUSE-SA:2006:004"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1044-1:52DB4", "DEBIAN:DSA-1044-1:7DBE2", "DEBIAN:DSA-1046-1:B7FB9", "DEBIAN:DSA-1051-1:DB622"]}, {"type": "freebsd", "idList": ["84630F4A-CD8C-11DA-B7B9-000C6EC775D9"]}], "modified": "2018-10-19T11:35:58"}, "vulnersScore": 6.8}, "objectVersion": "1.3", "cpe": ["cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:1.0:preview_release", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:mozilla_suite:1.7.11", "cpe:/a:mozilla:mozilla_suite:-", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/o:canonical:ubuntu_linux:5.04", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:mozilla_suite:1.7.10", "cpe:/a:mozilla:mozilla_suite:1.7.7", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/o:canonical:ubuntu_linux:4.10", "cpe:/a:mozilla:firefox:1.5", "cpe:/o:canonical:ubuntu_linux:5.10", "cpe:/a:mozilla:seamonkey:-", "cpe:/a:mozilla:mozilla_suite:1.7.6", "cpe:/a:mozilla:mozilla_suite:1.7.12", "cpe:/a:mozilla:mozilla_suite:1.7.8"], "assessment": {"href": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855", "name": "oval:org.mitre.oval:def:1855", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}, "scanner": [{"href": "http://oval.mitre.org/repository/data/DownloadDefinition?id=oval:org.mitre.oval:def:9167", "name": "oval:org.mitre.oval:def:9167", "system": "http://oval.mitre.org/XMLSchema/oval-definitions-5"}]}
{"osvdb": [{"lastseen": "2017-04-28T13:20:21", "bulletinFamily": "software", "description": "# No description provided by the source\n\n## References:\nVendor URL: http://www.mozilla.org/\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=296514\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=311024\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=311619\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=311892\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2006/mfsa2006-09.html)\n[Vendor Specific Advisory URL](http://www.us.debian.org/security/2006/dsa-1051)\n[Vendor Specific Advisory URL](ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-276-1)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1)\n[Vendor Specific Advisory URL](http://www.novell.com/linux/security/advisories/2006_04_25.html)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-275-1)\n[Secunia Advisory ID:19696](https://secuniaresearch.flexerasoftware.com/advisories/19696/)\n[Secunia Advisory ID:19729](https://secuniaresearch.flexerasoftware.com/advisories/19729/)\n[Secunia Advisory ID:19780](https://secuniaresearch.flexerasoftware.com/advisories/19780/)\n[Secunia Advisory ID:19811](https://secuniaresearch.flexerasoftware.com/advisories/19811/)\n[Secunia Advisory ID:19852](https://secuniaresearch.flexerasoftware.com/advisories/19852/)\n[Secunia Advisory ID:19902](https://secuniaresearch.flexerasoftware.com/advisories/19902/)\n[Secunia Advisory ID:22066](https://secuniaresearch.flexerasoftware.com/advisories/22066/)\n[Secunia Advisory ID:19631](https://secuniaresearch.flexerasoftware.com/advisories/19631/)\n[Secunia Advisory ID:19746](https://secuniaresearch.flexerasoftware.com/advisories/19746/)\n[Secunia Advisory ID:19823](https://secuniaresearch.flexerasoftware.com/advisories/19823/)\n[Secunia Advisory ID:19863](https://secuniaresearch.flexerasoftware.com/advisories/19863/)\n[Secunia Advisory ID:21033](https://secuniaresearch.flexerasoftware.com/advisories/21033/)\n[Secunia Advisory ID:21622](https://secuniaresearch.flexerasoftware.com/advisories/21622/)\n[Secunia Advisory ID:19941](https://secuniaresearch.flexerasoftware.com/advisories/19941/)\n[Secunia Advisory ID:19649](https://secuniaresearch.flexerasoftware.com/advisories/19649/)\n[Secunia Advisory ID:19714](https://secuniaresearch.flexerasoftware.com/advisories/19714/)\n[Secunia Advisory ID:19721](https://secuniaresearch.flexerasoftware.com/advisories/19721/)\n[Secunia Advisory ID:19759](https://secuniaresearch.flexerasoftware.com/advisories/19759/)\n[Secunia Advisory ID:19821](https://secuniaresearch.flexerasoftware.com/advisories/19821/)\n[Secunia Advisory ID:19862](https://secuniaresearch.flexerasoftware.com/advisories/19862/)\n[Secunia Advisory ID:19950](https://secuniaresearch.flexerasoftware.com/advisories/19950/)\n[Secunia Advisory ID:20051](https://secuniaresearch.flexerasoftware.com/advisories/20051/)\nRedHat RHSA: RHSA-2006:0328\nRedHat RHSA: RHSA-2006:0329\nRedHat RHSA: RHSA-2006:0330\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html\nOther Advisory URL: http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:078\nOther Advisory URL: http://www.debian.org/security/2006/dsa-1046\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml\nOther Advisory URL: http://www.ubuntu.com/usn/usn-271-1\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml\nOther Advisory URL: http://www.us.debian.org/security/2006/dsa-1044\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml\nKeyword: MFSA 2006-09\n[CVE-2006-1741](https://vulners.com/cve/CVE-2006-1741)\n", "modified": "2006-04-13T05:32:42", "published": "2006-04-13T05:32:42", "href": "https://vulners.com/osvdb/OSVDB:24658", "id": "OSVDB:24658", "type": "osvdb", "title": "Mozilla Multiple Product Modal Alert Suspended Handler XSS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "openvas": [{"lastseen": "2017-07-24T12:49:46", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 200605-09.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56724", "id": "OPENVAS:56724", "title": "Gentoo Security Advisory GLSA 200605-09 (mozilla-thunderbird)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities in Mozilla Thunderbird allow attacks ranging from\nscript execution with elevated privileges to information leaks.\";\ntag_solution = \"All Mozilla Thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n'>=mail-client/mozilla-thunderbird-1.0.8'\n\nAll Mozilla Thunderbird binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n'>=mail-client/mozilla-thunderbird-bin-1.0.8'\n\nNote: There is no stable fixed version for the ALPHA architecture yet.\nUsers of Mozilla Thunderbird on ALPHA should consider unmerging it until\nsuch a version is available.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200605-09\nhttp://bugs.gentoo.org/show_bug.cgi?id=130888\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#Thunderbird\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200605-09.\";\n\n \n\nif(description)\n{\n script_id(56724);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200605-09 (mozilla-thunderbird)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"mail-client/mozilla-thunderbird\", unaffected: make_list(\"ge 1.0.8\"), vulnerable: make_list(\"lt 1.0.8\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"mail-client/mozilla-thunderbird-bin\", unaffected: make_list(\"ge 1.0.8\"), vulnerable: make_list(\"lt 1.0.8\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:13", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla\n mozilla-dom-inspector\n mozilla-ja\n mozilla-ko\n mozilla-venkman\n mozilla-hu\n mozilla-irc\n mozilla-mail\n mozilla-cs\n mozilla-devel\n mozilla-deat\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019559 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65608", "id": "OPENVAS:65608", "title": "SLES9: Security update for Mozilla suite", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5019559.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Mozilla suite\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla\n mozilla-dom-inspector\n mozilla-ja\n mozilla-ko\n mozilla-venkman\n mozilla-hu\n mozilla-irc\n mozilla-mail\n mozilla-cs\n mozilla-devel\n mozilla-deat\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019559 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65608);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-0749\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1740\", \"CVE-2006-1739\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1790\", \"CVE-2006-1742\", \"CVE-2006-1741\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for Mozilla suite\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.7.8~5.20\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:19", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla\n mozilla-dom-inspector\n mozilla-ja\n mozilla-ko\n mozilla-venkman\n mozilla-hu\n mozilla-irc\n mozilla-mail\n mozilla-cs\n mozilla-devel\n mozilla-deat\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019559 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065608", "id": "OPENVAS:136141256231065608", "title": "SLES9: Security update for Mozilla suite", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5019559.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for Mozilla suite\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla\n mozilla-dom-inspector\n mozilla-ja\n mozilla-ko\n mozilla-venkman\n mozilla-hu\n mozilla-irc\n mozilla-mail\n mozilla-cs\n mozilla-devel\n mozilla-deat\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019559 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65608\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-0749\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1740\", \"CVE-2006-1739\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1790\", \"CVE-2006-1742\", \"CVE-2006-1741\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for Mozilla suite\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.7.8~5.20\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:44", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 200604-18.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56685", "id": "OPENVAS:56685", "title": "Gentoo Security Advisory GLSA 200604-18 (mozilla)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities in Mozilla Suite allow attacks ranging from script\nexecution with elevated privileges to information leaks.\";\ntag_solution = \"All Mozilla Suite users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-1.7.13'\n\nAll Mozilla Suite binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-bin-1.7.13'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200604-18\nhttp://bugs.gentoo.org/show_bug.cgi?id=130887\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#Mozilla\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200604-18.\";\n\n \n\nif(description)\n{\n script_id(56685);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-4134\", \"CVE-2006-0292\", \"CVE-2006-0293\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200604-18 (mozilla)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/mozilla\", unaffected: make_list(\"ge 1.7.13\"), vulnerable: make_list(\"lt 1.7.13\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-bin\", unaffected: make_list(\"ge 1.7.13\"), vulnerable: make_list(\"lt 1.7.13\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:42", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 200604-12.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56679", "id": "OPENVAS:56679", "title": "Gentoo Security Advisory GLSA 200604-12 (mozilla-firefox)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities in Mozilla Firefox allow attacks ranging from\nexecution of script code with elevated privileges to information leaks.\";\ntag_solution = \"All Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.0.8'\n\nAll Mozilla Firefox binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.0.8'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200604-12\nhttp://bugs.gentoo.org/show_bug.cgi?id=129924\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#Firefox\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200604-12.\";\n\n \n\nif(description)\n{\n script_id(56679);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-4134\", \"CVE-2006-0292\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200604-12 (mozilla-firefox)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox\", unaffected: make_list(\"ge 1.0.8\"), vulnerable: make_list(\"lt 1.0.8\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox-bin\", unaffected: make_list(\"ge 1.0.8\"), vulnerable: make_list(\"lt 1.0.8\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:10", "bulletinFamily": "scanner", "description": "The remote host is missing an update to mozilla-firefox\nannounced via advisory DSA 1044-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56664", "id": "OPENVAS:56664", "title": "Debian Security Advisory DSA 1044-1 (mozilla-firefox)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1044_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1044-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 1.0.4-2sarge6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.dfsg+1.5.0.2-2.\n\nWe recommend that you upgrade your Mozilla Firefox packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201044-1\";\ntag_summary = \"The remote host is missing an update to mozilla-firefox\nannounced via advisory DSA 1044-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.\";\n\n\nif(description)\n{\n script_id(56664);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:09:45 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-0293\", \"CVE-2006-0292\", \"CVE-2005-4134\", \"CVE-2006-0296\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1790\", \"CVE-2006-1740\", \"CVE-2006-1736\", \"CVE-2006-1735\", \"CVE-2006-1734\", \"CVE-2006-1733\", \"CVE-2006-1732\", \"CVE-2006-0749\", \"CVE-2006-1731\", \"CVE-2006-1730\", \"CVE-2006-1729\", \"CVE-2006-1728\", \"CVE-2006-1727\", \"CVE-2006-0748\");\n script_bugtraq_id(15773,16476,17516);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1044-1 (mozilla-firefox)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"mozilla-firefox\", ver:\"1.0.4-2sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-firefox-dom-inspector\", ver:\"1.0.4-2sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-firefox-gnome-support\", ver:\"1.0.4-2sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:10:08", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-19T00:00:00", "published": "2008-09-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56576", "id": "OPENVAS:56576", "title": "FreeBSD Ports: firefox", "type": "openvas", "sourceData": "#\n#VID 84630f4a-cd8c-11da-b7b9-000c6ec775d9\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n firefox\n linux-firefox\n mozilla\n linux-mozilla\n linux-mozilla-devel\n seamonkey\n thunderbird\n mozilla-thunderbird\n\nFor details, please visit the referenced security advisories.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-09.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-10.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-11.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-12.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-13.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-14.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-15.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-16.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-17.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-18.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-19.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-20.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-22.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-23.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-25.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-26.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-28.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-29.html\nhttp://www.zerodayinitiative.com/advisories/ZDI-06-010.html\nhttp://www.vuxml.org/freebsd/84630f4a-cd8c-11da-b7b9-000c6ec775d9.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(56576);\n script_version(\"$Revision: 4112 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-19 15:17:59 +0200 (Mon, 19 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-0749\", \"CVE-2006-1045\", \"CVE-2006-1529\", \"CVE-2006-1530\", \"CVE-2006-1531\", \"CVE-2006-1723\", \"CVE-2006-1724\", \"CVE-2006-1725\", \"CVE-2006-1726\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"FreeBSD Ports: firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.8,1\")<0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.*,1\")>0 && revcomp(a:bver, b:\"1.5.0.2,1\")<0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.2\")<0) {\n txt += 'Package linux-firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.7.13,2\")<0) {\n txt += 'Package mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.*,2\")>=0) {\n txt += 'Package mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.7.13\")<0) {\n txt += 'Package linux-mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-mozilla-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.1\")<0) {\n txt += 'Package seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.2\")<0) {\n txt += 'Package thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.2\")<0) {\n txt += 'Package mozilla-thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:43", "bulletinFamily": "scanner", "description": "The remote host is missing an update to mozilla-thunderbird\nannounced via advisory DSA 1051-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56672", "id": "OPENVAS:56672", "title": "Debian Security Advisory DSA 1051-1 (mozilla-thunderbird)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1051_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1051-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 1.0.2-2.sarge1.0.8.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.0.2-1 of thunderbird.\n\nWe recommend that you upgrade your Mozilla Thunderbird packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201051-1\";\ntag_summary = \"The remote host is missing an update to mozilla-thunderbird\nannounced via advisory DSA 1051-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.\";\n\n\nif(description)\n{\n script_id(56672);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:09:45 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2005-2353\", \"CVE-2005-4134\", \"CVE-2006-0292\", \"CVE-2006-0293\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1529\", \"CVE-2006-1530\", \"CVE-2006-1531\", \"CVE-2006-1723\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\", \"CVE-2006-1732\");\n script_bugtraq_id(15773,16476,16476,16770,16881,17516);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1051-1 (mozilla-thunderbird)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"mozilla-thunderbird\", ver:\"1.0.2-2.sarge1.0.8\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-thunderbird-dev\", ver:\"1.0.2-2.sarge1.0.8\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-thunderbird-inspector\", ver:\"1.0.2-2.sarge1.0.8\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-thunderbird-offline\", ver:\"1.0.2-2.sarge1.0.8\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-thunderbird-typeaheadfind\", ver:\"1.0.2-2.sarge1.0.8\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:58", "bulletinFamily": "scanner", "description": "The remote host is missing an update to mozilla\nannounced via advisory DSA 1046-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=56667", "id": "OPENVAS:56667", "title": "Debian Security Advisory DSA 1046-1 (mozilla)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1046_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1046-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 1.7.8-1sarge5.\n\nFor the unstable distribution (sid) these problems will be fixed in\nversion 1.7.13-1.\n\nWe recommend that you upgrade your Mozilla packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201046-1\";\ntag_summary = \"The remote host is missing an update to mozilla\nannounced via advisory DSA 1046-1. For details on the issues\naddressed by the missing update, please visit the referenced\nsecurity advisories.\";\n\n\nif(description)\n{\n script_id(56667);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:09:45 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2005-2353\", \"CVE-2005-4134\", \"CVE-2006-0292\", \"CVE-2006-0293\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1529\", \"CVE-2006-1530\", \"CVE-2006-1531\", \"CVE-2006-1723\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1736\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\", \"CVE-2006-1725\", \"CVE-2006-1726\", \"CVE-2006-1732\");\n script_bugtraq_id(15773,16476,16476,16770,16881,17516);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1046-1 (mozilla)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libnspr-dev\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libnspr4\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libnss-dev\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libnss3\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-browser\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-calendar\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-chatzilla\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-dev\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-dom-inspector\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-js-debugger\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-mailnews\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-psm\", ver:\"1.7.8-1sarge5\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-02-21T01:09:16", "bulletinFamily": "scanner", "description": "Updated firefox packages that fix several security bugs are now available.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include CVE-2006-0748, an issue fixed by these erratum packages but which was not public at the time of release. No changes have been made to the packages.\n\nMozilla Firefox is an open source Web browser.\n\nSeveral bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Firefox.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Firefox displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events on 'input' form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729)\n\nUsers of Firefox are advised to upgrade to these updated packages containing Firefox version 1.0.8 which corrects these issues.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2006-0328.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21993", "published": "2006-07-05T00:00:00", "title": "CentOS 4 : firefox (CESA-2006:0328)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0328 and \n# CentOS Errata and Security Advisory 2006:0328 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21993);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2018/11/10 11:49:27\");\n\n script_cve_id(\"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"RHSA\", value:\"2006:0328\");\n\n script_name(english:\"CentOS 4 : firefox (CESA-2006:0328)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated firefox packages that fix several security bugs are now\navailable.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include\nCVE-2006-0748, an issue fixed by these erratum packages but which was\nnot public at the time of release. No changes have been made to the\npackages.\n\nMozilla Firefox is an open source Web browser.\n\nSeveral bugs were found in the way Firefox processes malformed\nJavaScript. A malicious web page could modify the content of a\ndifferent open web page, possibly stealing sensitive information or\nconducting a cross-site scripting attack. (CVE-2006-1731,\nCVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734,\nCVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web\npages. A carefully crafted malicious web page could cause the\nexecution of arbitrary code as the user running Firefox.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730,\nCVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Firefox displays the secure site icon. If a\nbrowser is configured to display the non-default secure site modal\nwarning dialog, it may be possible to trick a user into believing they\nare viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events\non 'input' form elements. A malicious web page could be created in\nsuch a way that when a user submits a form, an arbitrary file could be\nuploaded to the attacker. (CVE-2006-1729)\n\nUsers of Firefox are advised to upgrade to these updated packages\ncontaining Firefox version 1.0.8 which corrects these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012812.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e0f8a9db\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012815.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?33cc59ca\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2fe13705\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"firefox-1.0.8-1.4.1.centos4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:05", "bulletinFamily": "scanner", "description": "Several bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Firefox.\n(CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) \n\nA bug was found in the way Firefox displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events on 'input' form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-07-19T00:00:00", "id": "FEDORA_2006-411.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21251", "published": "2006-04-21T00:00:00", "title": "Fedora Core 5 : firefox-1.5.0.2-1.1.fc5 (2006-411)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2006-411.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21251);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2018/07/19 23:19:05\");\n\n script_cve_id(\"CVE-2006-0749\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"FEDORA\", value:\"2006-411\");\n\n script_name(english:\"Fedora Core 5 : firefox-1.5.0.2-1.1.fc5 (2006-411)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several bugs were found in the way Firefox processes malformed\nJavaScript. A malicious web page could modify the content of a\ndifferent open web page, possibly stealing sensitive information or\nconducting a cross-site scripting attack. (CVE-2006-1731,\nCVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734,\nCVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web\npages. A carefully crafted malicious web page could cause the\nexecution of arbitrary code as the user running Firefox.\n(CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737,\nCVE-2006-1738, CVE-2006-1739, CVE-2006-1790) \n\nA bug was found in the way Firefox displays the secure site icon. If a\nbrowser is configured to display the non-default secure site modal\nwarning dialog, it may be possible to trick a user into believing they\nare viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events\non 'input' form elements. A malicious web page could be created in\nsuch a way that when a user submits a form, an arbitrary file could be\nuploaded to the attacker. (CVE-2006-1729)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2006-April/002117.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8c880efe\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox and / or firefox-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"firefox-1.5.0.2-1.1.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"firefox-debuginfo-1.5.0.2-1.1.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / firefox-debuginfo\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:17", "bulletinFamily": "scanner", "description": "Updated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird.\n(CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Thunderbird processes malformed HTML mail messages. A carefully crafted malicious HTML mail message could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Thunderbird processes certain inline content in HTML mail messages. It may be possible for a remote attacker to send a carefully crafted mail message to the victim, which will fetch remote content, even if Thunderbird is configured not to fetch remote content. (CVE-2006-1045)\n\nA bug was found in the way Thunderbird executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute JavaScript with the permissions of 'chrome'.\n(CVE-2006-0884)\n\nUsers of Thunderbird are advised to upgrade to these updated packages containing Thunderbird version 1.0.8, which is not vulnerable to these issues.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2006-0330.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21994", "published": "2006-07-05T00:00:00", "title": "CentOS 4 : thunderbird (CESA-2006:0330)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0330 and \n# CentOS Errata and Security Advisory 2006:0330 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21994);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/11/10 11:49:27\");\n\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"RHSA\", value:\"2006:0330\");\n\n script_name(english:\"CentOS 4 : thunderbird (CESA-2006:0330)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated thunderbird packages that fix various bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the\ndetails of additional issues that were fixed by these erratum packages\nbut which were not public at the time of release. No changes have been\nmade to the packages.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral bugs were found in the way Thunderbird processes malformed\nJavaScript. A malicious HTML mail message could modify the content of\na different open HTML mail message, possibly stealing sensitive\ninformation or conducting a cross-site scripting attack. Please note\nthat JavaScript support is disabled by default in Thunderbird.\n(CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Thunderbird processes certain\nJavaScript actions. A malicious HTML mail message could execute\narbitrary JavaScript instructions with the permissions of 'chrome',\nallowing the page to steal sensitive information or install browser\nmalware. Please note that JavaScript support is disabled by default in\nThunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727,\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735,\nCVE-2006-1742)\n\nSeveral bugs were found in the way Thunderbird processes malformed\nHTML mail messages. A carefully crafted malicious HTML mail message\ncould cause the execution of arbitrary code as the user running\nThunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724,\nCVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,\nCVE-2006-1790)\n\nA bug was found in the way Thunderbird processes certain inline\ncontent in HTML mail messages. It may be possible for a remote\nattacker to send a carefully crafted mail message to the victim, which\nwill fetch remote content, even if Thunderbird is configured not to\nfetch remote content. (CVE-2006-1045)\n\nA bug was found in the way Thunderbird executes in-line mail\nforwarding. If a user can be tricked into forwarding a maliciously\ncrafted mail message as in-line content, it is possible for the\nmessage to execute JavaScript with the permissions of 'chrome'.\n(CVE-2006-0884)\n\nUsers of Thunderbird are advised to upgrade to these updated packages\ncontaining Thunderbird version 1.0.8, which is not vulnerable to these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012835.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?411b3ba2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012837.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?de246f51\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-April/012838.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dd8c7f71\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected thunderbird package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"thunderbird-1.0.8-1.4.1.centos4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:04", "bulletinFamily": "scanner", "description": "Several bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Firefox.\n(CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) \n\nA bug was found in the way Firefox displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events on 'input' form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-07-19T00:00:00", "id": "FEDORA_2006-410.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21250", "published": "2006-04-21T00:00:00", "title": "Fedora Core 4 : firefox-1.0.8-1.1.fc4 (2006-410)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2006-410.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21250);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2018/07/19 23:19:05\");\n\n script_cve_id(\"CVE-2006-0749\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"FEDORA\", value:\"2006-410\");\n\n script_name(english:\"Fedora Core 4 : firefox-1.0.8-1.1.fc4 (2006-410)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several bugs were found in the way Firefox processes malformed\nJavaScript. A malicious web page could modify the content of a\ndifferent open web page, possibly stealing sensitive information or\nconducting a cross-site scripting attack. (CVE-2006-1731,\nCVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734,\nCVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web\npages. A carefully crafted malicious web page could cause the\nexecution of arbitrary code as the user running Firefox.\n(CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737,\nCVE-2006-1738, CVE-2006-1739, CVE-2006-1790) \n\nA bug was found in the way Firefox displays the secure site icon. If a\nbrowser is configured to display the non-default secure site modal\nwarning dialog, it may be possible to trick a user into believing they\nare viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events\non 'input' form elements. A malicious web page could be created in\nsuch a way that when a user submits a form, an arbitrary file could be\nuploaded to the attacker. (CVE-2006-1729)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2006-April/002116.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cb4b6f07\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox and / or firefox-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 4.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC4\", reference:\"firefox-1.0.8-1.1.fc4\")) flag++;\nif (rpm_check(release:\"FC4\", reference:\"firefox-debuginfo-1.0.8-1.1.fc4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / firefox-debuginfo\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:06", "bulletinFamily": "scanner", "description": "A number of vulnerabilities have been discovered in the Mozilla Thunderbird email client that could allow a remote attacker to craft malicious web emails that could take advantage of these issues to execute arbitrary code with elevated privileges, spoof content, and steal local files, or other information. As well, some of these vulnerabilities can be exploited to execute arbitrary code with the privileges of the user running the program.\n\nAs well, two crasher bugs have been fixed as well.\n\nThe updated packages have been patched to fix these problems.", "modified": "2018-07-19T00:00:00", "id": "MANDRAKE_MDKSA-2006-078.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21284", "published": "2006-04-26T00:00:00", "title": "Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:078)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2006:078. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21284);\n script_version (\"1.17\");\n script_cvs_date(\"Date: 2018/07/19 20:59:13\");\n\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0293\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"MDKSA\", value:\"2006:078\");\n\n script_name(english:\"Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:078)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A number of vulnerabilities have been discovered in the Mozilla\nThunderbird email client that could allow a remote attacker to craft\nmalicious web emails that could take advantage of these issues to\nexecute arbitrary code with elevated privileges, spoof content, and\nsteal local files, or other information. As well, some of these\nvulnerabilities can be exploited to execute arbitrary code with the\nprivileges of the user running the program.\n\nAs well, two crasher bugs have been fixed as well.\n\nThe updated packages have been patched to fix these problems.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=275896\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=330900\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected mozilla-thunderbird, mozilla-thunderbird-enigmail\nand / or mozilla-thunderbird-enigmime packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mozilla-thunderbird-enigmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mozilla-thunderbird-enigmime\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2006\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2006.0\", reference:\"mozilla-thunderbird-1.0.6-7.6.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"mozilla-thunderbird-enigmail-1.0.6-7.6.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"mozilla-thunderbird-enigmime-1.0.6-7.6.20060mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:07", "bulletinFamily": "scanner", "description": "Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742)\n\nThe function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file 'localstore.rdf', which is read and evaluated at startup. This could include JavaScript commands that would be run with the user's privileges. (CVE-2006-0296)\n\nDue to a flaw in the HTML tag parser a specific sequence of HTML tags caused memory corruption. A malicious HTML email could exploit this to crash the browser or even execute arbitrary code with the user's privileges. (CVE-2006-0748)\n\nAn invalid ordering of table-related tags caused Thunderbird to use a negative array index. A malicious HTML email could exploit this to execute arbitrary code with the privileges of the user.\n(CVE-2006-0749)\n\nGeorgi Guninski discovered that forwarding mail in-line while using the default HTML 'rich mail' editor executed JavaScript embedded in the email message. Forwarding mail in-line is not the default setting but it is easily accessed through the 'Forward As' menu item.\n(CVE-2006-0884)\n\nAs a privacy measure to prevent senders (primarily spammers) from tracking when email is read Thunderbird does not load remote content referenced from an HTML mail message until a user tells it to do so.\nThis normally includes the content of frames and CSS files. It was discovered that it was possible to bypass this restriction by indirectly including remote content through an intermediate inline CSS script or frame. (CVE-2006-1045)\n\nGeorgi Guninski discovered that embedded XBL scripts could escalate their (normally reduced) privileges to get full privileges of the user if the email is viewed with 'Print Preview'. (CVE-2006-1727)\n\nThe crypto.generateCRMFRequest() function had a flaw which could be exploited to run arbitrary code with the user's privileges.\n(CVE-2006-1728)\n\nAn integer overflow was detected in the handling of the CSS property 'letter-spacing'. A malicious HTML email could exploit this to run arbitrary code with the user's privileges. (CVE-2006-1730)\n\nThe methods valueOf.call() and .valueOf.apply() returned an object whose privileges were not properly confined to those of the caller, which made them vulnerable to cross-site scripting attacks. A malicious email with embedded JavaScript code could exploit this to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were vulnerable to a similar attack.\n\nThe privileged built-in XBL bindings were not fully protected from web content and could be accessed by calling valueOf.call() and valueOf.apply() on a method of that binding. A malicious email could exploit this to run arbitrary JavaScript code with the user's privileges. (CVE-2006-1733)\n\nIt was possible to use the Object.watch() method to access an internal function object (the 'clone parent'). A malicious email containing JavaScript code could exploit this to execute arbitrary code with the user's privileges. (CVE-2006-1734)\n\nBy calling the XBL.method.eval() method in a special way it was possible to create JavaScript functions that would get compiled with the wrong privileges. A malicious email could exploit this to execute arbitrary JavaScript code with the user's privileges. (CVE-2006-1735)\n\nSeveral crashes have been fixed which could be triggered by specially crafted HTML content and involve memory corruption. These could potentially be exploited to execute arbitrary code with the user's privileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nThe 'enigmail' plugin has been updated to work with the new Thunderbird and Mozilla versions.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-08-15T00:00:00", "id": "UBUNTU_USN-276-1.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21321", "published": "2006-05-03T00:00:00", "title": "Ubuntu 5.04 / 5.10 : mozilla-thunderbird vulnerabilities (USN-276-1)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-276-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21321);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2018/08/15 16:35:43\");\n\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0293\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"USN\", value:\"276-1\");\n\n script_name(english:\"Ubuntu 5.04 / 5.10 : mozilla-thunderbird vulnerabilities (USN-276-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Igor Bukanov discovered that the JavaScript engine did not properly\ndeclare some temporary variables. Under some rare circumstances, a\nmalicious mail with embedded JavaScript could exploit this to execute\narbitrary code with the privileges of the user. (CVE-2006-0292,\nCVE-2006-1742)\n\nThe function XULDocument.persist() did not sufficiently validate the\nnames of attributes. An attacker could exploit this to inject\narbitrary XML code into the file 'localstore.rdf', which is read and\nevaluated at startup. This could include JavaScript commands that\nwould be run with the user's privileges. (CVE-2006-0296)\n\nDue to a flaw in the HTML tag parser a specific sequence of HTML tags\ncaused memory corruption. A malicious HTML email could exploit this to\ncrash the browser or even execute arbitrary code with the user's\nprivileges. (CVE-2006-0748)\n\nAn invalid ordering of table-related tags caused Thunderbird to use a\nnegative array index. A malicious HTML email could exploit this to\nexecute arbitrary code with the privileges of the user.\n(CVE-2006-0749)\n\nGeorgi Guninski discovered that forwarding mail in-line while using\nthe default HTML 'rich mail' editor executed JavaScript embedded in\nthe email message. Forwarding mail in-line is not the default setting\nbut it is easily accessed through the 'Forward As' menu item.\n(CVE-2006-0884)\n\nAs a privacy measure to prevent senders (primarily spammers) from\ntracking when email is read Thunderbird does not load remote content\nreferenced from an HTML mail message until a user tells it to do so.\nThis normally includes the content of frames and CSS files. It was\ndiscovered that it was possible to bypass this restriction by\nindirectly including remote content through an intermediate inline CSS\nscript or frame. (CVE-2006-1045)\n\nGeorgi Guninski discovered that embedded XBL scripts could escalate\ntheir (normally reduced) privileges to get full privileges of the user\nif the email is viewed with 'Print Preview'. (CVE-2006-1727)\n\nThe crypto.generateCRMFRequest() function had a flaw which could be\nexploited to run arbitrary code with the user's privileges.\n(CVE-2006-1728)\n\nAn integer overflow was detected in the handling of the CSS property\n'letter-spacing'. A malicious HTML email could exploit this to run\narbitrary code with the user's privileges. (CVE-2006-1730)\n\nThe methods valueOf.call() and .valueOf.apply() returned an object\nwhose privileges were not properly confined to those of the caller,\nwhich made them vulnerable to cross-site scripting attacks. A\nmalicious email with embedded JavaScript code could exploit this to\nmodify the contents or steal confidential data (such as passwords)\nfrom other opened web pages. (CVE-2006-1731) The window.controllers\narray variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were\nvulnerable to a similar attack.\n\nThe privileged built-in XBL bindings were not fully protected from web\ncontent and could be accessed by calling valueOf.call() and\nvalueOf.apply() on a method of that binding. A malicious email could\nexploit this to run arbitrary JavaScript code with the user's\nprivileges. (CVE-2006-1733)\n\nIt was possible to use the Object.watch() method to access an internal\nfunction object (the 'clone parent'). A malicious email containing\nJavaScript code could exploit this to execute arbitrary code with the\nuser's privileges. (CVE-2006-1734)\n\nBy calling the XBL.method.eval() method in a special way it was\npossible to create JavaScript functions that would get compiled with\nthe wrong privileges. A malicious email could exploit this to execute\narbitrary JavaScript code with the user's privileges. (CVE-2006-1735)\n\nSeveral crashes have been fixed which could be triggered by specially\ncrafted HTML content and involve memory corruption. These could\npotentially be exploited to execute arbitrary code with the user's\nprivileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,\nCVE-2006-1790)\n\nThe 'enigmail' plugin has been updated to work with the new\nThunderbird and Mozilla versions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-enigmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-enigmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-offline\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-typeaheadfind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/05/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/05/03\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/02/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2006-2018 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(5\\.04|5\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 5.04 / 5.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-enigmail\", pkgver:\"0.92.1-0ubuntu05.04.1\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird\", pkgver:\"1.0.8-0ubuntu05.04\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"1.0.8-0ubuntu05.04\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird-enigmail\", pkgver:\"0.92.1-0ubuntu05.04.1\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird-inspector\", pkgver:\"1.0.8-0ubuntu05.04\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird-offline\", pkgver:\"1.0.8-0ubuntu05.04\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"mozilla-thunderbird-typeaheadfind\", pkgver:\"1.0.8-0ubuntu05.04\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-enigmail\", pkgver:\"0.92.1-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird\", pkgver:\"1.0.8-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"1.0.8-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird-enigmail\", pkgver:\"0.92.1-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird-inspector\", pkgver:\"1.0.8-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird-offline\", pkgver:\"1.0.8-0ubuntu05.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-thunderbird-typeaheadfind\", pkgver:\"1.0.8-0ubuntu05.10.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mozilla-enigmail / mozilla-thunderbird / mozilla-thunderbird-dev / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:04", "bulletinFamily": "scanner", "description": "Updated firefox packages that fix several security bugs are now available.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include CVE-2006-0748, an issue fixed by these erratum packages but which was not public at the time of release. No changes have been made to the packages.\n\nMozilla Firefox is an open source Web browser.\n\nSeveral bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Firefox.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Firefox displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events on 'input' form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729)\n\nUsers of Firefox are advised to upgrade to these updated packages containing Firefox version 1.0.8 which corrects these issues.", "modified": "2018-12-20T00:00:00", "id": "REDHAT-RHSA-2006-0328.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21232", "published": "2006-04-17T00:00:00", "title": "RHEL 4 : firefox (RHSA-2006:0328)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0328. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21232);\n script_version (\"1.22\");\n script_cvs_date(\"Date: 2018/12/20 11:08:45\");\n\n script_cve_id(\"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"RHSA\", value:\"2006:0328\");\n\n script_name(english:\"RHEL 4 : firefox (RHSA-2006:0328)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated firefox packages that fix several security bugs are now\navailable.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include\nCVE-2006-0748, an issue fixed by these erratum packages but which was\nnot public at the time of release. No changes have been made to the\npackages.\n\nMozilla Firefox is an open source Web browser.\n\nSeveral bugs were found in the way Firefox processes malformed\nJavaScript. A malicious web page could modify the content of a\ndifferent open web page, possibly stealing sensitive information or\nconducting a cross-site scripting attack. (CVE-2006-1731,\nCVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Firefox processes certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734,\nCVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Firefox processes malformed web\npages. A carefully crafted malicious web page could cause the\nexecution of arbitrary code as the user running Firefox.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730,\nCVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Firefox displays the secure site icon. If a\nbrowser is configured to display the non-default secure site modal\nwarning dialog, it may be possible to trick a user into believing they\nare viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Firefox allows JavaScript mutation events\non 'input' form elements. A malicious web page could be created in\nsuch a way that when a user submits a form, an arbitrary file could be\nuploaded to the attacker. (CVE-2006-1729)\n\nUsers of Firefox are advised to upgrade to these updated packages\ncontaining Firefox version 1.0.8 which corrects these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1727\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1729\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1731\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1732\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1733\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1734\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1735\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1739\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1740\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1741\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1742\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1790\"\n );\n # http://www.mozilla.com/firefox/releases/1.0.8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2be29b91\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2006:0328\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2006:0328\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"firefox-1.0.8-1.4.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:06", "bulletinFamily": "scanner", "description": "Updated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird.\n(CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Thunderbird processes malformed HTML mail messages. A carefully crafted malicious HTML mail message could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Thunderbird processes certain inline content in HTML mail messages. It may be possible for a remote attacker to send a carefully crafted mail message to the victim, which will fetch remote content, even if Thunderbird is configured not to fetch remote content. (CVE-2006-1045)\n\nA bug was found in the way Thunderbird executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute JavaScript with the permissions of 'chrome'.\n(CVE-2006-0884)\n\nUsers of Thunderbird are advised to upgrade to these updated packages containing Thunderbird version 1.0.8, which is not vulnerable to these issues.", "modified": "2018-11-27T00:00:00", "id": "REDHAT-RHSA-2006-0330.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21288", "published": "2006-04-26T00:00:00", "title": "RHEL 4 : thunderbird (RHSA-2006:0330)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0330. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21288);\n script_version (\"1.22\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"RHSA\", value:\"2006:0330\");\n\n script_name(english:\"RHEL 4 : thunderbird (RHSA-2006:0330)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated thunderbird packages that fix various bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the\ndetails of additional issues that were fixed by these erratum packages\nbut which were not public at the time of release. No changes have been\nmade to the packages.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral bugs were found in the way Thunderbird processes malformed\nJavaScript. A malicious HTML mail message could modify the content of\na different open HTML mail message, possibly stealing sensitive\ninformation or conducting a cross-site scripting attack. Please note\nthat JavaScript support is disabled by default in Thunderbird.\n(CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Thunderbird processes certain\nJavaScript actions. A malicious HTML mail message could execute\narbitrary JavaScript instructions with the permissions of 'chrome',\nallowing the page to steal sensitive information or install browser\nmalware. Please note that JavaScript support is disabled by default in\nThunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727,\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735,\nCVE-2006-1742)\n\nSeveral bugs were found in the way Thunderbird processes malformed\nHTML mail messages. A carefully crafted malicious HTML mail message\ncould cause the execution of arbitrary code as the user running\nThunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724,\nCVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,\nCVE-2006-1790)\n\nA bug was found in the way Thunderbird processes certain inline\ncontent in HTML mail messages. It may be possible for a remote\nattacker to send a carefully crafted mail message to the victim, which\nwill fetch remote content, even if Thunderbird is configured not to\nfetch remote content. (CVE-2006-1045)\n\nA bug was found in the way Thunderbird executes in-line mail\nforwarding. If a user can be tricked into forwarding a maliciously\ncrafted mail message as in-line content, it is possible for the\nmessage to execute JavaScript with the permissions of 'chrome'.\n(CVE-2006-0884)\n\nUsers of Thunderbird are advised to upgrade to these updated packages\ncontaining Thunderbird version 1.0.8, which is not vulnerable to these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0296\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0884\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1045\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1727\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1731\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1732\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1733\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1734\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1735\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1739\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1741\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1742\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1790\"\n );\n # http://www.mozilla.org/projects/security/known-\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/projects/security/known-\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2006:0330\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected thunderbird package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2006:0330\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"thunderbird-1.0.8-1.4.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"thunderbird\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:07", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-200605-09 (Mozilla Thunderbird: Multiple vulnerabilities)\n\n Several vulnerabilities were found and fixed in Mozilla Thunderbird.\n Impact :\n\n A remote attacker could craft malicious emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files or other information from emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running Thunderbird.\n Workaround :\n\n There are no known workarounds for all the issues at this time.", "modified": "2018-08-10T00:00:00", "id": "GENTOO_GLSA-200605-09.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21351", "published": "2006-05-13T00:00:00", "title": "GLSA-200605-09 : Mozilla Thunderbird: Multiple vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200605-09.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21351);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2018/08/10 18:07:06\");\n\n script_cve_id(\"CVE-2006-0292\", \"CVE-2006-0296\", \"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1045\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"GLSA\", value:\"200605-09\");\n\n script_name(english:\"GLSA-200605-09 : Mozilla Thunderbird: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200605-09\n(Mozilla Thunderbird: Multiple vulnerabilities)\n\n Several vulnerabilities were found and fixed in Mozilla\n Thunderbird.\n \nImpact :\n\n A remote attacker could craft malicious emails that would leverage\n these issues to inject and execute arbitrary script code with elevated\n privileges, steal local files or other information from emails, and\n spoof content. Some of these vulnerabilities might even be exploited to\n execute arbitrary code with the rights of the user running Thunderbird.\n \nWorkaround :\n\n There are no known workarounds for all the issues at this time.\"\n );\n # http://www.mozilla.org/projects/security/known-vulnerabilities.html#Thunderbird\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?92848d5a\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200605-09\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Mozilla Thunderbird users should upgrade to the latest\n version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-client/mozilla-thunderbird-1.0.8'\n All Mozilla Thunderbird binary users should upgrade to the\n latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-client/mozilla-thunderbird-bin-1.0.8'\n Note: There is no stable fixed version for the ALPHA\n architecture yet. Users of Mozilla Thunderbird on ALPHA should consider\n unmerging it until such a version is available.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-thunderbird-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/05/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/05/13\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/02/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"mail-client/mozilla-thunderbird-bin\", unaffected:make_list(\"ge 1.0.8\"), vulnerable:make_list(\"lt 1.0.8\"))) flag++;\nif (qpkg_check(package:\"mail-client/mozilla-thunderbird\", unaffected:make_list(\"ge 1.0.8\"), vulnerable:make_list(\"lt 1.0.8\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Mozilla Thunderbird\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:09:05", "bulletinFamily": "scanner", "description": "Updated mozilla packages that fix several security bugs are now available.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages.\n\nMozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor.\n\nSeveral bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Mozilla processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Mozilla.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Mozilla displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Mozilla allows JavaScript mutation events on 'input' form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729)\n\nA bug was found in the way Mozilla executes in-line mail forwarding.\nIf a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute JavaScript with the permissions of 'chrome'. (CVE-2006-0884)\n\nUsers of Mozilla are advised to upgrade to these updated packages containing Mozilla version 1.7.13 which corrects these issues.", "modified": "2018-12-20T00:00:00", "id": "REDHAT-RHSA-2006-0329.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=21257", "published": "2006-04-21T00:00:00", "title": "RHEL 2.1 / 3 / 4 : mozilla (RHSA-2006:0329)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0329. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(21257);\n script_version (\"1.22\");\n script_cvs_date(\"Date: 2018/12/20 11:08:45\");\n\n script_cve_id(\"CVE-2006-0748\", \"CVE-2006-0749\", \"CVE-2006-0884\", \"CVE-2006-1724\", \"CVE-2006-1727\", \"CVE-2006-1728\", \"CVE-2006-1729\", \"CVE-2006-1730\", \"CVE-2006-1731\", \"CVE-2006-1732\", \"CVE-2006-1733\", \"CVE-2006-1734\", \"CVE-2006-1735\", \"CVE-2006-1737\", \"CVE-2006-1738\", \"CVE-2006-1739\", \"CVE-2006-1740\", \"CVE-2006-1741\", \"CVE-2006-1742\", \"CVE-2006-1790\");\n script_xref(name:\"RHSA\", value:\"2006:0329\");\n\n script_name(english:\"RHEL 2.1 / 3 / 4 : mozilla (RHSA-2006:0329)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated mozilla packages that fix several security bugs are now\navailable.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\n[Updated 24 Apr 2006] The erratum text has been updated to include the\ndetails of additional issues that were fixed by these erratum packages\nbut which were not public at the time of release. No changes have been\nmade to the packages.\n\nMozilla is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral bugs were found in the way Mozilla processes malformed\nJavaScript. A malicious web page could modify the content of a\ndifferent open web page, possibly stealing sensitive information or\nconducting a cross-site scripting attack. (CVE-2006-1731,\nCVE-2006-1732, CVE-2006-1741)\n\nSeveral bugs were found in the way Mozilla processes certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734,\nCVE-2006-1735, CVE-2006-1742)\n\nSeveral bugs were found in the way Mozilla processes malformed web\npages. A carefully crafted malicious web page could cause the\nexecution of arbitrary code as the user running Mozilla.\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1730, CVE-2006-1737,\nCVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nA bug was found in the way Mozilla displays the secure site icon. If a\nbrowser is configured to display the non-default secure site modal\nwarning dialog, it may be possible to trick a user into believing they\nare viewing a secure site. (CVE-2006-1740)\n\nA bug was found in the way Mozilla allows JavaScript mutation events\non 'input' form elements. A malicious web page could be created in\nsuch a way that when a user submits a form, an arbitrary file could be\nuploaded to the attacker. (CVE-2006-1729)\n\nA bug was found in the way Mozilla executes in-line mail forwarding.\nIf a user can be tricked into forwarding a maliciously crafted mail\nmessage as in-line content, it is possible for the message to execute\nJavaScript with the permissions of 'chrome'. (CVE-2006-0884)\n\nUsers of Mozilla are advised to upgrade to these updated packages\ncontaining Mozilla version 1.7.13 which corrects these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0884\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1727\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1729\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1731\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1732\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1733\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1734\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1735\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1739\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1740\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1741\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1742\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1790\"\n );\n # http://www.mozilla.org/projects/security/known-vulnerabilities.html#\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/known-vulnerabilities/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2006:0329\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:devhelp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:devhelp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:galeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mozilla-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/04/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(2\\.1|3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x / 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2006:0329\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"galeon-1.2.14-1.2.8\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-chat-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-devel-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-dom-inspector-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-js-debugger-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-mail-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-nspr-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-nspr-devel-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-nss-1.7.13-1.1.2.2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mozilla-nss-devel-1.7.13-1.1.2.2\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-chat-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-devel-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-dom-inspector-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-js-debugger-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-mail-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-nspr-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-nspr-devel-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-nss-1.7.13-1.1.3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"mozilla-nss-devel-1.7.13-1.1.3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"devhelp-0.9.2-2.4.8\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"devhelp-0.9.2-2.4.8\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"devhelp-devel-0.9.2-2.4.8\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"devhelp-devel-0.9.2-2.4.8\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-chat-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-devel-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-dom-inspector-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-js-debugger-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-mail-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-nspr-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-nspr-devel-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-nss-1.7.13-1.4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"mozilla-nss-devel-1.7.13-1.4.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"devhelp / devhelp-devel / galeon / mozilla / mozilla-chat / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-12T14:44:54", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2006:0328\n\n\nMozilla Firefox is an open source Web browser.\r\n\r\nSeveral bugs were found in the way Firefox processes malformed javascript.\r\nA malicious web page could modify the content of a different open web page,\r\npossibly stealing sensitive information or conducting a cross-site\r\nscripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Firefox processes certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-1727,\r\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Firefox processes malformed web pages.\r\nA carefully crafted malicious web page could cause the execution of\r\narbitrary code as the user running Firefox. (CVE-2006-0748, CVE-2006-0749,\r\nCVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,\r\nCVE-2006-1790) \r\n\r\nA bug was found in the way Firefox displays the secure site icon. If a\r\nbrowser is configured to display the non-default secure site modal warning\r\ndialog, it may be possible to trick a user into believing they are viewing\r\na secure site. (CVE-2006-1740)\r\n\r\nA bug was found in the way Firefox allows javascript mutation events on\r\n\"input\" form elements. A malicious web page could be created in such a way\r\nthat when a user submits a form, an arbitrary file could be uploaded to the\r\nattacker. (CVE-2006-1729)\r\n\r\nUsers of Firefox are advised to upgrade to these updated packages\r\ncontaining Firefox version 1.0.8 which corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012812.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012813.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012814.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012815.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012816.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012817.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012818.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012819.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012820.html\n\n**Affected packages:**\nfirefox\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0328.html", "modified": "2006-04-15T12:41:08", "published": "2006-04-14T18:00:35", "href": "http://lists.centos.org/pipermail/centos-announce/2006-April/012812.html", "id": "CESA-2006:0328", "title": "firefox security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-10-12T14:45:33", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2006:0329-01\n\n\nMozilla is an open source Web browser, advanced email and newsgroup client,\r\nIRC chat client, and HTML editor.\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed javascript.\r\nA malicious web page could modify the content of a different open web\r\npage, possibly stealing sensitive information or conducting a cross-site\r\nscripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Mozilla processes certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-1727,\r\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed web pages. \r\nA carefully crafted malicious web page could cause the execution of\r\narbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749,\r\nCVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\r\n\r\nA bug was found in the way Mozilla displays the secure site icon. If a\r\nbrowser is configured to display the non-default secure site modal warning\r\ndialog, it may be possible to trick a user into believing they are viewing\r\na secure site. (CVE-2006-1740)\r\n\r\nA bug was found in the way Mozilla allows javascript mutation events on\r\n\"input\" form elements. A malicious web page could be created in such a way\r\nthat when a user submits a form, an arbitrary file could be uploaded to the\r\nattacker. (CVE-2006-1729)\r\n\r\nA bug was found in the way Mozilla executes in-line mail forwarding. If a\r\nuser can be tricked into forwarding a maliciously crafted mail message as\r\nin-line content, it is possible for the message to execute javascript with\r\nthe permissions of \"chrome\". (CVE-2006-0884)\r\n\r\nUsers of Mozilla are advised to upgrade to these updated packages\r\ncontaining Mozilla version 1.7.13 which corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012828.html\n\n**Affected packages:**\ngaleon\nmozilla\nmozilla-chat\nmozilla-devel\nmozilla-dom-inspector\nmozilla-js-debugger\nmozilla-mail\nmozilla-nspr\nmozilla-nspr-devel\nmozilla-nss\nmozilla-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "modified": "2006-04-18T23:53:59", "published": "2006-04-18T23:53:59", "href": "http://lists.centos.org/pipermail/centos-announce/2006-April/012828.html", "id": "CESA-2006:0329-01", "title": "galeon, mozilla security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-10-12T14:45:32", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2006:0330\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nSeveral bugs were found in the way Thunderbird processes malformed\r\njavascript. A malicious HTML mail message could modify the content of a\r\ndifferent open HTML mail message, possibly stealing sensitive information\r\nor conducting a cross-site scripting attack. Please note that JavaScript\r\nsupport is disabled by default in Thunderbird. (CVE-2006-1731,\r\nCVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Thunderbird processes certain \r\njavascript actions. A malicious HTML mail message could execute arbitrary \r\njavascript instructions with the permissions of 'chrome', allowing the \r\npage to steal sensitive information or install browser malware. Please \r\nnote that JavaScript support is disabled by default in Thunderbird. \r\n(CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733,\r\nCVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Thunderbird processes malformed HTML\r\nmail messages. A carefully crafted malicious HTML mail message could \r\ncause the execution of arbitrary code as the user running Thunderbird.\r\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737,\r\nCVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\r\n\r\nA bug was found in the way Thunderbird processes certain inline content \r\nin HTML mail messages. It may be possible for a remote attacker to send a\r\ncarefully crafted mail message to the victim, which will fetch remote\r\ncontent, even if Thunderbird is configured not to fetch remote content.\r\n(CVE-2006-1045)\r\n\r\nA bug was found in the way Thunderbird executes in-line mail forwarding. If\r\na user can be tricked into forwarding a maliciously crafted mail message as\r\nin-line content, it is possible for the message to execute javascript with\r\nthe permissions of \"chrome\". (CVE-2006-0884)\r\n\r\nUsers of Thunderbird are advised to upgrade to these updated packages\r\ncontaining Thunderbird version 1.0.8, which is not vulnerable to these \r\nissues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012835.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012836.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012837.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012838.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012839.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0330.html", "modified": "2006-04-21T21:56:00", "published": "2006-04-21T17:41:34", "href": "http://lists.centos.org/pipermail/centos-announce/2006-April/012835.html", "id": "CESA-2006:0330", "title": "thunderbird security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-10-12T14:44:42", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2006:0329\n\n\nMozilla is an open source Web browser, advanced email and newsgroup client,\r\nIRC chat client, and HTML editor.\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed javascript.\r\nA malicious web page could modify the content of a different open web\r\npage, possibly stealing sensitive information or conducting a cross-site\r\nscripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Mozilla processes certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-1727,\r\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed web pages. \r\nA carefully crafted malicious web page could cause the execution of\r\narbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749,\r\nCVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\r\n\r\nA bug was found in the way Mozilla displays the secure site icon. If a\r\nbrowser is configured to display the non-default secure site modal warning\r\ndialog, it may be possible to trick a user into believing they are viewing\r\na secure site. (CVE-2006-1740)\r\n\r\nA bug was found in the way Mozilla allows javascript mutation events on\r\n\"input\" form elements. A malicious web page could be created in such a way\r\nthat when a user submits a form, an arbitrary file could be uploaded to the\r\nattacker. (CVE-2006-1729)\r\n\r\nA bug was found in the way Mozilla executes in-line mail forwarding. If a\r\nuser can be tricked into forwarding a maliciously crafted mail message as\r\nin-line content, it is possible for the message to execute javascript with\r\nthe permissions of \"chrome\". (CVE-2006-0884)\r\n\r\nUsers of Mozilla are advised to upgrade to these updated packages\r\ncontaining Mozilla version 1.7.13 which corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012821.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012822.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012823.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012824.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012825.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012826.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012827.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012829.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-April/012830.html\n\n**Affected packages:**\ndevhelp\ndevhelp-devel\nmozilla\nmozilla-chat\nmozilla-devel\nmozilla-dom-inspector\nmozilla-js-debugger\nmozilla-mail\nmozilla-nspr\nmozilla-nspr-devel\nmozilla-nss\nmozilla-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0329.html", "modified": "2006-04-19T10:06:26", "published": "2006-04-18T17:41:36", "href": "http://lists.centos.org/pipermail/centos-announce/2006-April/012821.html", "id": "CESA-2006:0329", "title": "devhelp, mozilla security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2018-12-11T17:45:54", "bulletinFamily": "unix", "description": "Mozilla is an open source Web browser, advanced email and newsgroup client,\r\nIRC chat client, and HTML editor.\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed javascript.\r\nA malicious web page could modify the content of a different open web\r\npage, possibly stealing sensitive information or conducting a cross-site\r\nscripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Mozilla processes certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-1727,\r\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Mozilla processes malformed web pages. \r\nA carefully crafted malicious web page could cause the execution of\r\narbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749,\r\nCVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\r\n\r\nA bug was found in the way Mozilla displays the secure site icon. If a\r\nbrowser is configured to display the non-default secure site modal warning\r\ndialog, it may be possible to trick a user into believing they are viewing\r\na secure site. (CVE-2006-1740)\r\n\r\nA bug was found in the way Mozilla allows javascript mutation events on\r\n\"input\" form elements. A malicious web page could be created in such a way\r\nthat when a user submits a form, an arbitrary file could be uploaded to the\r\nattacker. (CVE-2006-1729)\r\n\r\nA bug was found in the way Mozilla executes in-line mail forwarding. If a\r\nuser can be tricked into forwarding a maliciously crafted mail message as\r\nin-line content, it is possible for the message to execute javascript with\r\nthe permissions of \"chrome\". (CVE-2006-0884)\r\n\r\nUsers of Mozilla are advised to upgrade to these updated packages\r\ncontaining Mozilla version 1.7.13 which corrects these issues.", "modified": "2018-05-11T23:27:31", "published": "2006-04-18T04:00:00", "id": "RHSA-2006:0329", "href": "https://access.redhat.com/errata/RHSA-2006:0329", "type": "redhat", "title": "(RHSA-2006:0329) mozilla security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:45:19", "bulletinFamily": "unix", "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nSeveral bugs were found in the way Thunderbird processes malformed\r\njavascript. A malicious HTML mail message could modify the content of a\r\ndifferent open HTML mail message, possibly stealing sensitive information\r\nor conducting a cross-site scripting attack. Please note that JavaScript\r\nsupport is disabled by default in Thunderbird. (CVE-2006-1731,\r\nCVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Thunderbird processes certain \r\njavascript actions. A malicious HTML mail message could execute arbitrary \r\njavascript instructions with the permissions of 'chrome', allowing the \r\npage to steal sensitive information or install browser malware. Please \r\nnote that JavaScript support is disabled by default in Thunderbird. \r\n(CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733,\r\nCVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Thunderbird processes malformed HTML\r\nmail messages. A carefully crafted malicious HTML mail message could \r\ncause the execution of arbitrary code as the user running Thunderbird.\r\n(CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737,\r\nCVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\r\n\r\nA bug was found in the way Thunderbird processes certain inline content \r\nin HTML mail messages. It may be possible for a remote attacker to send a\r\ncarefully crafted mail message to the victim, which will fetch remote\r\ncontent, even if Thunderbird is configured not to fetch remote content.\r\n(CVE-2006-1045)\r\n\r\nA bug was found in the way Thunderbird executes in-line mail forwarding. If\r\na user can be tricked into forwarding a maliciously crafted mail message as\r\nin-line content, it is possible for the message to execute javascript with\r\nthe permissions of \"chrome\". (CVE-2006-0884)\r\n\r\nUsers of Thunderbird are advised to upgrade to these updated packages\r\ncontaining Thunderbird version 1.0.8, which is not vulnerable to these \r\nissues.", "modified": "2018-05-11T23:27:22", "published": "2006-04-21T04:00:00", "id": "RHSA-2006:0330", "href": "https://access.redhat.com/errata/RHSA-2006:0330", "type": "redhat", "title": "(RHSA-2006:0330) thunderbird security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:41:21", "bulletinFamily": "unix", "description": "Mozilla Firefox is an open source Web browser.\r\n\r\nSeveral bugs were found in the way Firefox processes malformed javascript.\r\nA malicious web page could modify the content of a different open web page,\r\npossibly stealing sensitive information or conducting a cross-site\r\nscripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)\r\n\r\nSeveral bugs were found in the way Firefox processes certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-1727,\r\nCVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)\r\n\r\nSeveral bugs were found in the way Firefox processes malformed web pages.\r\nA carefully crafted malicious web page could cause the execution of\r\narbitrary code as the user running Firefox. (CVE-2006-0748, CVE-2006-0749,\r\nCVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,\r\nCVE-2006-1790) \r\n\r\nA bug was found in the way Firefox displays the secure site icon. If a\r\nbrowser is configured to display the non-default secure site modal warning\r\ndialog, it may be possible to trick a user into believing they are viewing\r\na secure site. (CVE-2006-1740)\r\n\r\nA bug was found in the way Firefox allows javascript mutation events on\r\n\"input\" form elements. A malicious web page could be created in such a way\r\nthat when a user submits a form, an arbitrary file could be uploaded to the\r\nattacker. (CVE-2006-1729)\r\n\r\nUsers of Firefox are advised to upgrade to these updated packages\r\ncontaining Firefox version 1.0.8 which corrects these issues.", "modified": "2017-09-08T11:56:54", "published": "2006-04-14T04:00:00", "id": "RHSA-2006:0328", "href": "https://access.redhat.com/errata/RHSA-2006:0328", "type": "redhat", "title": "(RHSA-2006:0328) firefox security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:09:51", "bulletinFamily": "unix", "description": "Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742)\n\nThe function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file \u2018localstore.rdf\u2019, which is read and evaluated at startup. This could include JavaScript commands that would be run with the user\u2019s privileges. (CVE-2006-0296)\n\nDue to a flaw in the HTML tag parser a specific sequence of HTML tags caused memory corruption. A malicious HTML email could exploit this to crash the browser or even execute arbitrary code with the user\u2019s privileges. (CVE-2006-0748)\n\nAn invalid ordering of table-related tags caused Thunderbird to use a negative array index. A malicious HTML email could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0749)\n\nGeorgi Guninski discovered that forwarding mail in-line while using the default HTML \u201crich mail\u201d editor executed JavaScript embedded in the email message. Forwarding mail in-line is not the default setting but it is easily accessed through the \u201cForward As\u201d menu item. (CVE-2006-0884)\n\nAs a privacy measure to prevent senders (primarily spammers) from tracking when email is read Thunderbird does not load remote content referenced from an HTML mail message until a user tells it to do so. This normally includes the content of frames and CSS files. It was discovered that it was possible to bypass this restriction by indirectly including remote content through an intermediate inline CSS script or frame. (CVE-2006-1045)\n\nGeorgi Guninski discovered that embedded XBL scripts could escalate their (normally reduced) privileges to get full privileges of the user if the email is viewed with \u201cPrint Preview\u201d. (CVE-2006-1727)\n\nThe crypto.generateCRMFRequest() function had a flaw which could be exploited to run arbitrary code with the user\u2019s privileges. (CVE-2006-1728)\n\nAn integer overflow was detected in the handling of the CSS property \u201cletter-spacing\u201d. A malicious HTML email could exploit this to run arbitrary code with the user\u2019s privileges. (CVE-2006-1730)\n\nThe methods valueOf.call() and .valueOf.apply() returned an object whose privileges were not properly confined to those of the caller, which made them vulnerable to cross-site scripting attacks. A malicious email with embedded JavaScript code could exploit this to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were vulnerable to a similar attack.\n\nThe privileged built-in XBL bindings were not fully protected from web content and could be accessed by calling valueOf.call() and valueOf.apply() on a method of that binding. A malicious email could exploit this to run arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1733)\n\nIt was possible to use the Object.watch() method to access an internal function object (the \u201cclone parent\u201d). A malicious email containing JavaScript code could exploit this to execute arbitrary code with the user\u2019s privileges. (CVE-2006-1734)\n\nBy calling the XBL.method.eval() method in a special way it was possible to create JavaScript functions that would get compiled with the wrong privileges. A malicious email could exploit this to execute arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1735)\n\nSeveral crashes have been fixed which could be triggered by specially crafted HTML content and involve memory corruption. These could potentially be exploited to execute arbitrary code with the user\u2019s privileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nThe \u201cenigmail\u201d plugin has been updated to work with the new Thunderbird and Mozilla versions.", "modified": "2006-05-03T00:00:00", "published": "2006-05-03T00:00:00", "id": "USN-276-1", "href": "https://usn.ubuntu.com/276-1/", "title": "Thunderbird vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T00:09:08", "bulletinFamily": "unix", "description": "Web pages with extremely long titles caused subsequent launches of Firefox browser to hang for up to a few minutes, or caused Firefox to crash on computers with insufficient memory. (CVE-2005-4134)\n\nIgor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious website could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742)\n\nThe function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file \u2018localstore.rdf\u2019, which is read and evaluated at startup. This could include JavaScript commands that would be run with the user\u2019s privileges. (CVE-2006-0296)\n\nDue to a flaw in the HTML tag parser a specific sequence of HTML tags caused memory corruption. A malicious web site could exploit this to crash the browser or even execute arbitrary code with the user\u2019s privileges. (CVE-2006-0749)\n\nGeorgi Guninski discovered that embedded XBL scripts of web sites could escalate their (normally reduced) privileges to get full privileges of the user if that page is viewed with \u201cPrint Preview\u201d. (CVE-2006-1727)\n\nThe crypto.generateCRMFRequest() function had a flaw which could be exploited to run arbitrary code with the user\u2019s privileges. (CVE-2006-1728)\n\nClaus J\u00b4\u2510\u017brgensen and Jesse Ruderman discovered that a text input box could be pre-filled with a filename and then turned into a file-upload control with the contents intact. A malicious web site could exploit this to read any local file the user has read privileges for. (CVE-2006-1729)\n\nAn integer overflow was detected in the handling of the CSS property \u201cletter-spacing\u201d. A malicious web site could exploit this to run arbitrary code with the user\u2019s privileges. (CVE-2006-1730)\n\nThe methods valueOf.call() and .valueOf.apply() returned an object whose privileges were not properly confined to those of the caller, which made them vulnerable to cross-site scripting attacks. A malicious web site could exploit this to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were vulnerable to a similar attack.\n\nThe privileged built-in XBL bindings were not fully protected from web content and could be accessed by calling valueOf.call() and valueOf.apply() on a method of that binding. A malicious web site could exploit this to run arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1733)\n\nIt was possible to use the Object.watch() method to access an internal function object (the \u201cclone parent\u201d). A malicious web site could exploit this to execute arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1734)\n\nBy calling the XBL.method.eval() method in a special way it was possible to create JavaScript functions that would get compiled with the wrong privileges. A malicious web site could exploit this to execute arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1735)\n\nMichael Krax discovered that by layering a transparent image link to an executable on top of a visible (and presumably desirable) image a malicious site could fool the user to right-click and choose \u201cSave image as\u2026\u201d from the context menu, which would download the executable instead of the image. (CVE-2006-1736)\n\nSeveral crashes have been fixed which could be triggered by web sites and involve memory corruption. These could potentially be exploited to execute arbitrary code with the user\u2019s privileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nIf the user has turned on the \u201cEntering secure site\u201d modal warning dialog, it was possible to spoof the browser\u2019s secure-site indicators (the lock icon and the gold URL field background) by first loading the target secure site in a pop-up window, then changing its location to a different site, which retained the displayed secure-browsing indicators from the original site. (CVE-2006-1740)", "modified": "2006-04-20T00:00:00", "published": "2006-04-20T00:00:00", "id": "USN-271-1", "href": "https://usn.ubuntu.com/271-1/", "title": "Firefox vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T00:10:15", "bulletinFamily": "unix", "description": "Web pages with extremely long titles caused subsequent launches of Mozilla browser to hang for up to a few minutes, or caused Mozilla to crash on computers with insufficient memory. (CVE-2005-4134)\n\nIgor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious website could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742)\n\nThe function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file \u2018localstore.rdf\u2019, which is read and evaluated at startup. This could include JavaScript commands that would be run with the user\u2019s privileges. (CVE-2006-0296)\n\nDue to a flaw in the HTML tag parser a specific sequence of HTML tags caused memory corruption. A malicious web site could exploit this to crash the browser or even execute arbitrary code with the user\u2019s privileges. (CVE-2006-0748)\n\nAn invalid ordering of table-related tags caused Mozilla to use a negative array index. A malicious website could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0749)\n\nGeorgi Guninski discovered that embedded XBL scripts of web sites could escalate their (normally reduced) privileges to get full privileges of the user if that page is viewed with \u201cPrint Preview\u201d. (CVE-2006-1727)\n\nThe crypto.generateCRMFRequest() function had a flaw which could be exploited to run arbitrary code with the user\u2019s privileges. (CVE-2006-1728)\n\nClaus J\u00b4\u2510\u017brgensen and Jesse Ruderman discovered that a text input box could be pre-filled with a filename and then turned into a file-upload control with the contents intact. A malicious web site could exploit this to read any local file the user has read privileges for. (CVE-2006-1729)\n\nAn integer overflow was detected in the handling of the CSS property \u201cletter-spacing\u201d. A malicious web site could exploit this to run arbitrary code with the user\u2019s privileges. (CVE-2006-1730)\n\nThe methods valueOf.call() and .valueOf.apply() returned an object whose privileges were not properly confined to those of the caller, which made them vulnerable to cross-site scripting attacks. A malicious web site could exploit this to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were vulnerable to a similar attack.\n\nThe privileged built-in XBL bindings were not fully protected from web content and could be accessed by calling valueOf.call() and valueOf.apply() on a method of that binding. A malicious web site could exploit this to run arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1733)\n\nIt was possible to use the Object.watch() method to access an internal function object (the \u201cclone parent\u201d). A malicious web site could exploit this to execute arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1734)\n\nBy calling the XBL.method.eval() method in a special way it was possible to create JavaScript functions that would get compiled with the wrong privileges. A malicious web site could exploit this to execute arbitrary JavaScript code with the user\u2019s privileges. (CVE-2006-1735)\n\nMichael Krax discovered that by layering a transparent image link to an executable on top of a visible (and presumably desirable) image a malicious site could fool the user to right-click and choose \u201cSave image as\u2026\u201d from the context menu, which would download the executable instead of the image. (CVE-2006-1736)\n\nSeveral crashes have been fixed which could be triggered by web sites and involve memory corruption. These could potentially be exploited to execute arbitrary code with the user\u2019s privileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)\n\nIf the user has turned on the \u201cEntering secure site\u201d modal warning dialog, it was possible to spoof the browser\u2019s secure-site indicators (the lock icon and the gold URL field background) by first loading the target secure site in a pop-up window, then changing its location to a different site, which retained the displayed secure-browsing indicators from the original site. (CVE-2006-1740)", "modified": "2006-04-28T00:00:00", "published": "2006-04-28T00:00:00", "id": "USN-275-1", "href": "https://usn.ubuntu.com/275-1/", "title": "Mozilla vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:07", "bulletinFamily": "unix", "description": "### Background\n\nMozilla Thunderbird is the next-generation mail client from the Mozilla project. \n\n### Description\n\nSeveral vulnerabilities were found and fixed in Mozilla Thunderbird. \n\n### Impact\n\nA remote attacker could craft malicious emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files or other information from emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running Thunderbird. \n\n### Workaround\n\nThere are no known workarounds for all the issues at this time. \n\n### Resolution\n\nAll Mozilla Thunderbird users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/mozilla-thunderbird-1.0.8\"\n\nAll Mozilla Thunderbird binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/mozilla-thunderbird-bin-1.0.8\"\n\nNote: There is no stable fixed version for the ALPHA architecture yet. Users of Mozilla Thunderbird on ALPHA should consider unmerging it until such a version is available.", "modified": "2006-05-08T00:00:00", "published": "2006-05-08T00:00:00", "id": "GLSA-200605-09", "href": "https://security.gentoo.org/glsa/200605-09", "type": "gentoo", "title": "Mozilla Thunderbird: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:46", "bulletinFamily": "unix", "description": "### Background\n\nMozilla Firefox is the next-generation web browser from the Mozilla project. \n\n### Description\n\nSeveral vulnerabilities were found in Mozilla Firefox. Versions 1.0.8 and 1.5.0.2 were released to fix them. \n\n### Impact\n\nA remote attacker could craft malicious web pages that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the browser user. \n\n### Workaround\n\nThere are no known workarounds for all the issues at this time. \n\n### Resolution\n\nAll Mozilla Firefox users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-1.0.8\"\n\nAll Mozilla Firefox binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-bin-1.0.8\"", "modified": "2006-04-23T00:00:00", "published": "2006-04-23T00:00:00", "id": "GLSA-200604-12", "href": "https://security.gentoo.org/glsa/200604-12", "type": "gentoo", "title": "Mozilla Firefox: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:27", "bulletinFamily": "unix", "description": "### Background\n\nThe Mozilla Suite is a popular all-in-one web browser that includes a mail and news reader. \n\n### Description\n\nSeveral vulnerabilities were found in Mozilla Suite. Version 1.7.13 was released to fix them. \n\n### Impact\n\nA remote attacker could craft malicious web pages or emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages or emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running the client. \n\n### Workaround\n\nThere are no known workarounds for all the issues at this time. \n\n### Resolution\n\nAll Mozilla Suite users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-1.7.13\"\n\nAll Mozilla Suite binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-bin-1.7.13\"", "modified": "2006-04-28T00:00:00", "published": "2006-04-28T00:00:00", "id": "GLSA-200604-18", "href": "https://security.gentoo.org/glsa/200604-18", "type": "gentoo", "title": "Mozilla Suite: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T11:50:51", "bulletinFamily": "unix", "description": "A number of security issues have been fixed in the Mozilla browser suite and the Mozilla Firefox browser. These problems could be used by remote attackers to gain privileges, gain access to confidential information or to cause denial of service attacks.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2006-04-20T13:13:08", "published": "2006-04-20T13:13:08", "id": "SUSE-SA:2006:021", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-04/msg00007.html", "title": "remote code execution in MozillaFirefox,mozilla", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:43:03", "bulletinFamily": "unix", "description": "Various security bugs have been fixed in Mozilla Thunderbird, bringing it up to bugfix level of version 1.0.8.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2006-04-25T13:15:04", "published": "2006-04-25T13:15:04", "id": "SUSE-SA:2006:022", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-04/msg00008.html", "type": "suse", "title": "remote code execution in MozillaThunderbird", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:36:35", "bulletinFamily": "unix", "description": "Stefan Esser discovered a bug in in the register_globals emulation of phpMyAdmin that allowes to overwrite variables. An attacker could exploit the bug to ultimately execute code (CVE-2005-4079). Additionally several cross-site-scripting bugs were discovered (CVE-2005-3787, CVE-2005-3665). We have released a version update to phpMyAdmin-2.7.0-pl2 which addresses the issues mentioned above.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2006-01-26T13:53:52", "published": "2006-01-26T13:53:52", "id": "SUSE-SA:2006:004", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-01/msg00012.html", "title": "remote code execution in phpMyAdmin", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2018-08-31T01:15:49", "bulletinFamily": "unix", "description": "\nA Mozilla Foundation Security Advisory reports of multiple\n\t issues. Several of which can be used to run arbitrary code\n\t with the privilege of the user running the program.\n\n\nMFSA 2006-29 Spoofing with translucent windows\nMFSA 2006-28 Security check of js_ValueToFunctionObject() can be circumvented\nMFSA 2006-26 Mail Multiple Information Disclosure\nMFSA 2006-25 Privilege escalation through Print Preview\nMFSA 2006-24 Privilege escalation using crypto.generateCRMFRequest\nMFSA 2006-23 File stealing by changing input type\nMFSA 2006-22 CSS Letter-Spacing Heap Overflow Vulnerability\nMFSA 2006-20 Crashes with evidence of memory corruption (rv:1.8.0.2)\nMFSA 2006-19 Cross-site scripting using .valueOf.call()\nMFSA 2006-18 Mozilla Firefox Tag Order Vulnerability\nMFSA 2006-17 cross-site scripting through window.controllers\nMFSA 2006-16 Accessing XBL compilation scope via valueOf.call()\nMFSA 2006-15 Privilege escalation using a JavaScript function's cloned parent\nMFSA 2006-14 Privilege escalation via XBL.method.eval\nMFSA 2006-13 Downloading executables with \"Save Image As...\"\nMFSA 2006-12 Secure-site spoof (requires security warning dialog)\nMFSA 2006-11 Crashes with evidence of memory corruption (rv:1.8)\nMFSA 2006-10 JavaScript garbage-collection hazard audit\nMFSA 2006-09 Cross-site JavaScript injection using event handlers\n\n\n", "modified": "2006-04-27T00:00:00", "published": "2006-04-13T00:00:00", "id": "84630F4A-CD8C-11DA-B7B9-000C6EC775D9", "href": "https://vuxml.freebsd.org/freebsd/84630f4a-cd8c-11da-b7b9-000c6ec775d9.html", "title": "mozilla -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2018-10-16T22:13:32", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1044-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nApril 26th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-firefox\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2006-0293 CVE-2006-0292 CVE-2005-4134 CVE-2006-0296 CVE-2006-1741\n CVE-2006-1742 CVE-2006-1737 CVE-2006-1738 CVE-2006-1739 CVE-2006-1790\n CVE-2006-1740 CVE-2006-1736 CVE-2006-1735 CVE-2006-1734 CVE-2006-1733\n CVE-2006-1732 CVE-2006-0749 CVE-2006-1731 CVE-2006-1730 CVE-2006-1729\n CVE-2006-1728 CVE-2006-1727 CVE-2006-0748\nCERT advisories: VU#179014 VU#252324 VU#329500 VU#488774 VU#492382 VU#592425 VU#736934\n VU#813230 VU#842094 VU#932734 VU#935556\nBugTraq IDs : 15773 16476 17516\nDebian Bugs : 363935 362656\n\n\n\nSeveral security related problems have been discovered in Mozilla\nFirefox. The Common Vulnerabilities and Exposures project identifies\nthe following vulnerabilities:\n\nCVE-2005-4134\n\n Web pages with extremely long titles cause subsequent launches of\n the browser to appear to "hang" for up to a few minutes, or even\n crash if the computer has insufficient memory. [MFSA-2006-03]\n\nCVE-2006-0292\n\n The Javascript interpreter does not properly dereference objects,\n which allows remote attackers to cause a denial of service or\n execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0293\n\n The function allocation code allows attackers to cause a denial of\n service and possibly execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0296\n\n XULDocument.persist() did not validate the attribute name,\n allowing an attacker to inject arbitrary XML and JavaScript code\n into localstore.rdf that would be read and acted upon during\n startup. [MFSA-2006-05]\n\nCVE-2006-0748\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative reported that an invalid and nonsensical ordering of\n table-related tags can be exploited to execute arbitrary code.\n [MFSA-2006-27]\n\nCVE-2006-0749\n\n A particular sequence of HTML tags can cause memory corruption\n that can be exploited to exectute arbitary code. [MFSA-2006-18]\n\nCVE-2006-1727\n\n Georgi Guninski reported two variants of using scripts in an XBL\n control to gain chrome privileges when the page is viewed under\n "Print Preview".under "Print Preview". [MFSA-2006-25]\n\nCVE-2006-1728\n\n "shutdown" discovered that the crypto.generateCRMFRequest method\n can be used to run arbitrary code with the privilege of the user\n running the browser, which could enable an attacker to install\n malware. [MFSA-2006-24]\n\nCVE-2006-1729\n\n Claus J\u00f8rgensen reported that a text input box can be pre-filled\n with a filename and then turned into a file-upload control,\n allowing a malicious website to steal any local file whose name\n they can guess. [MFSA-2006-23]\n\nCVE-2006-1730\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative discovered an integer overflow triggered by the CSS\n letter-spacing property, which could be exploited to execute\n arbitrary code. [MFSA-2006-22]\n\nCVE-2006-1731\n\n "moz_bug_r_a4" discovered that some internal functions return\n prototypes instead of objects, which allows remote attackers to\n conduct cross-site scripting attacks. [MFSA-2006-19]\n\nCVE-2006-1732\n\n "shutdown" discovered that it is possible to bypass same-origin\n protections, allowing a malicious site to inject script into\n content from another site, which could allow the malicious page to\n steal information such as cookies or passwords from the other\n site, or perform transactions on the user's behalf if the user\n were already logged in. [MFSA-2006-17]\n\nCVE-2006-1733\n\n "moz_bug_r_a4" discovered that the compilation scope of privileged\n built-in XBL bindings is not fully protected from web content and\n can still be executed which could be used to execute arbitrary\n JavaScript, which could allow an attacker to install malware such\n as viruses and password sniffers. [MFSA-2006-16]\n\nCVE-2006-1734\n\n "shutdown" discovered that it is possible to access an internal\n function object which could then be used to run arbitrary\n JavaScriptcode with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-15]\n\nCVE-2006-1735\n\n It is possible to create JavaScript functions that would get\n compiled with the wrong privileges, allowing an attacker to run\n code of their choice with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-14]\n\nCVE-2006-1736\n\n It is possible to trick users into downloading and saving an\n executable file via an image that is overlaid by a transparent\n image link that points to the executable. [MFSA-2006-13]\n\nCVE-2006-1737\n\n An integer overflow allows remote attackers to cause a denial of\n service and possibly execute arbitrary bytecode via JavaScript\n with a large regular expression. [MFSA-2006-11]\n\nCVE-2006-1738\n\n An unspecified vulnerability allows remote attackers to cause a\n denial of service. [MFSA-2006-11]\n\nCVE-2006-1739\n\n Certain Cascading Style Sheets (CSS) can cause an out-of-bounds\n array write and buffer overflow that could lead to a denial of\n service and the possible execution of arbitrary code. [MFSA-2006-11]\n\nCVE-2006-1740\n\n It is possible for remote attackers to spoof secure site\n indicators such as the locked icon by opening the trusted site in\n a popup window, then changing the location to a malicious site.\n [MFSA-2006-12]\n\nCVE-2006-1741\n\n "shutdown" discovered that it is possible to inject arbitrary\n JavaScript code into a page on another site using a modal alert to\n suspend an event handler while a new page is being loaded. This\n could be used to steal confidential information. [MFSA-2006-09]\n\nCVE-2006-1742\n\n Igor Bukanov discovered that the JavaScript engine does not\n properly handle temporary variables, which might allow remote\n attackers to trigger operations on freed memory and cause memory\n corruption, causing memory corruption. [MFSA-2006-10]\n\nCVE-2006-1790\n\n A regression fix that could lead to memory corruption allows\n remote attackers to cause a denial of service and possibly execute\n arbitrary code. [MFSA-2006-11]\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.0.4-2sarge6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.dfsg+1.5.0.2-2.\n\nWe recommend that you upgrade your Mozilla Firefox packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6.dsc\n Size/MD5 checksum: 1001 09c185f1a695fd7b01494c7612e123bf\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6.diff.gz\n Size/MD5 checksum: 381739 0582bbb1766855b1e82c25a39109480a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz\n Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 11171196 55e56e5a9306f5ea4d1508140836c042\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 168162 9c4d068815e6e6239970f3b248456622\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 60002 532591335d84fc3f28e8c91f829a33c5\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_amd64.deb\n Size/MD5 checksum: 9400894 d9033861dc839d0a763928271efb566d\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_amd64.deb\n Size/MD5 checksum: 162910 5dc9795fae9b8f6d2cc3cb790c6250e5\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_amd64.deb\n Size/MD5 checksum: 58514 c7964d89cec3da753c6a553e6695416a\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_arm.deb\n Size/MD5 checksum: 8220344 30407a08ed75456e59317304f9f4f4cd\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_arm.deb\n Size/MD5 checksum: 154376 f298104e766dfc1f7ead3a82ca766093\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_arm.deb\n Size/MD5 checksum: 53836 1e0d26b5767112085ceaf3bb1a5e3167\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_i386.deb\n Size/MD5 checksum: 8896526 b7a91a72476842c9b6798fceb791c20c\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_i386.deb\n Size/MD5 checksum: 158156 27b8ea4761567e6e71cb0f888995dc1c\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_i386.deb\n Size/MD5 checksum: 55380 88fe805a1c81b705d8146c3c11ba0540\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_ia64.deb\n Size/MD5 checksum: 11628466 f42dffd9e863f7a373f14b0b7276239e\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_ia64.deb\n Size/MD5 checksum: 168490 ad2f05cc5e1b32113eb27b02623ab8d2\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_ia64.deb\n Size/MD5 checksum: 63188 cd0e85bb099ffebfa50cfa5db021a09b\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_hppa.deb\n Size/MD5 checksum: 10272698 4465e59426f88dcfedbb8b46d9e9300a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_hppa.deb\n Size/MD5 checksum: 165896 c58e73ec5b355a1848abeb60d643601c\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_hppa.deb\n Size/MD5 checksum: 58982 5366dbfa5e4fc8f1026c7a1c6ab107a5\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_m68k.deb\n Size/MD5 checksum: 8171168 d7d08da028982a426d22eff0e2c3a19b\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_m68k.deb\n Size/MD5 checksum: 156990 44a55bef9f1b6788872460a887b2695d\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_m68k.deb\n Size/MD5 checksum: 54640 5b6b926264762bbd495369286ee781ee\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_mips.deb\n Size/MD5 checksum: 9927634 b0e37e95b1e41733b23e3f73b9c72405\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_mips.deb\n Size/MD5 checksum: 155916 5eea68906058e471cb2669052e544ace\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_mips.deb\n Size/MD5 checksum: 55650 a524a73fea4d1b3b90ca327fddb654cc\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_mipsel.deb\n Size/MD5 checksum: 9807332 cf96cd6abc99138cc29970da55e0b212\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_mipsel.deb\n Size/MD5 checksum: 155456 61affe2d665661bdcbea5675ecc6e997\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_mipsel.deb\n Size/MD5 checksum: 55466 204a01cd5700af9fe83f46a578e16137\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_powerpc.deb\n Size/MD5 checksum: 8567542 47ecafdf5d0546f37a93e607e5309ad9\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_powerpc.deb\n Size/MD5 checksum: 156574 a0e6cc0e9465b9514f890052fab979f6\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_powerpc.deb\n Size/MD5 checksum: 57758 76f1ce6caf3c5e43512567738cb1efbd\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_s390.deb\n Size/MD5 checksum: 9639294 3ee16b1842014591a467ef4b728864e8\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_s390.deb\n Size/MD5 checksum: 163512 ff6eb1ff873acb224dedb28e4af99c0f\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_s390.deb\n Size/MD5 checksum: 57946 9ea184c5b5d433d0271a7f1a96f06234\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_sparc.deb\n Size/MD5 checksum: 8659558 4b91971c36927f498fb1f2b98d681bc6\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_sparc.deb\n Size/MD5 checksum: 156772 d9eb8881f510b007904587450ae44a61\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_sparc.deb\n Size/MD5 checksum: 54194 508ab5503cc83699296f707d2fd66026\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "modified": "2006-04-26T00:00:00", "published": "2006-04-26T00:00:00", "id": "DEBIAN:DSA-1044-1:52DB4", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00129.html", "title": "[SECURITY] [DSA 1044-1] New Mozilla Firefox packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-16T22:15:01", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1044-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nApril 26th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-firefox\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2006-0293 CVE-2006-0292 CVE-2005-4134 CVE-2006-0296 CVE-2006-1741\n CVE-2006-1742 CVE-2006-1737 CVE-2006-1738 CVE-2006-1739 CVE-2006-1790\n CVE-2006-1740 CVE-2006-1736 CVE-2006-1735 CVE-2006-1734 CVE-2006-1733\n CVE-2006-1732 CVE-2006-0749 CVE-2006-1731 CVE-2006-1730 CVE-2006-1729\n CVE-2006-1728 CVE-2006-1727 CVE-2006-0748\nCERT advisories: VU#179014 VU#252324 VU#329500 VU#488774 VU#492382 VU#592425 VU#736934\n VU#813230 VU#842094 VU#932734 VU#935556\nBugTraq IDs : 15773 16476 17516\nDebian Bugs : 363935 362656\n\n\n\nSeveral security related problems have been discovered in Mozilla\nFirefox. The Common Vulnerabilities and Exposures project identifies\nthe following vulnerabilities:\n\nCVE-2005-4134\n\n Web pages with extremely long titles cause subsequent launches of\n the browser to appear to "hang" for up to a few minutes, or even\n crash if the computer has insufficient memory. [MFSA-2006-03]\n\nCVE-2006-0292\n\n The Javascript interpreter does not properly dereference objects,\n which allows remote attackers to cause a denial of service or\n execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0293\n\n The function allocation code allows attackers to cause a denial of\n service and possibly execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0296\n\n XULDocument.persist() did not validate the attribute name,\n allowing an attacker to inject arbitrary XML and JavaScript code\n into localstore.rdf that would be read and acted upon during\n startup. [MFSA-2006-05]\n\nCVE-2006-0748\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative reported that an invalid and nonsensical ordering of\n table-related tags can be exploited to execute arbitrary code.\n [MFSA-2006-27]\n\nCVE-2006-0749\n\n A particular sequence of HTML tags can cause memory corruption\n that can be exploited to exectute arbitary code. [MFSA-2006-18]\n\nCVE-2006-1727\n\n Georgi Guninski reported two variants of using scripts in an XBL\n control to gain chrome privileges when the page is viewed under\n "Print Preview".under "Print Preview". [MFSA-2006-25]\n\nCVE-2006-1728\n\n "shutdown" discovered that the crypto.generateCRMFRequest method\n can be used to run arbitrary code with the privilege of the user\n running the browser, which could enable an attacker to install\n malware. [MFSA-2006-24]\n\nCVE-2006-1729\n\n Claus J\u00f8rgensen reported that a text input box can be pre-filled\n with a filename and then turned into a file-upload control,\n allowing a malicious website to steal any local file whose name\n they can guess. [MFSA-2006-23]\n\nCVE-2006-1730\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative discovered an integer overflow triggered by the CSS\n letter-spacing property, which could be exploited to execute\n arbitrary code. [MFSA-2006-22]\n\nCVE-2006-1731\n\n "moz_bug_r_a4" discovered that some internal functions return\n prototypes instead of objects, which allows remote attackers to\n conduct cross-site scripting attacks. [MFSA-2006-19]\n\nCVE-2006-1732\n\n "shutdown" discovered that it is possible to bypass same-origin\n protections, allowing a malicious site to inject script into\n content from another site, which could allow the malicious page to\n steal information such as cookies or passwords from the other\n site, or perform transactions on the user's behalf if the user\n were already logged in. [MFSA-2006-17]\n\nCVE-2006-1733\n\n "moz_bug_r_a4" discovered that the compilation scope of privileged\n built-in XBL bindings is not fully protected from web content and\n can still be executed which could be used to execute arbitrary\n JavaScript, which could allow an attacker to install malware such\n as viruses and password sniffers. [MFSA-2006-16]\n\nCVE-2006-1734\n\n "shutdown" discovered that it is possible to access an internal\n function object which could then be used to run arbitrary\n JavaScriptcode with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-15]\n\nCVE-2006-1735\n\n It is possible to create JavaScript functions that would get\n compiled with the wrong privileges, allowing an attacker to run\n code of their choice with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-14]\n\nCVE-2006-1736\n\n It is possible to trick users into downloading and saving an\n executable file via an image that is overlaid by a transparent\n image link that points to the executable. [MFSA-2006-13]\n\nCVE-2006-1737\n\n An integer overflow allows remote attackers to cause a denial of\n service and possibly execute arbitrary bytecode via JavaScript\n with a large regular expression. [MFSA-2006-11]\n\nCVE-2006-1738\n\n An unspecified vulnerability allows remote attackers to cause a\n denial of service. [MFSA-2006-11]\n\nCVE-2006-1739\n\n Certain Cascading Style Sheets (CSS) can cause an out-of-bounds\n array write and buffer overflow that could lead to a denial of\n service and the possible execution of arbitrary code. [MFSA-2006-11]\n\nCVE-2006-1740\n\n It is possible for remote attackers to spoof secure site\n indicators such as the locked icon by opening the trusted site in\n a popup window, then changing the location to a malicious site.\n [MFSA-2006-12]\n\nCVE-2006-1741\n\n "shutdown" discovered that it is possible to inject arbitrary\n JavaScript code into a page on another site using a modal alert to\n suspend an event handler while a new page is being loaded. This\n could be used to steal confidential information. [MFSA-2006-09]\n\nCVE-2006-1742\n\n Igor Bukanov discovered that the JavaScript engine does not\n properly handle temporary variables, which might allow remote\n attackers to trigger operations on freed memory and cause memory\n corruption, causing memory corruption. [MFSA-2006-10]\n\nCVE-2006-1790\n\n A regression fix that could lead to memory corruption allows\n remote attackers to cause a denial of service and possibly execute\n arbitrary code. [MFSA-2006-11]\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.0.4-2sarge6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.dfsg+1.5.0.2-2.\n\nWe recommend that you upgrade your Mozilla Firefox packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6.dsc\n Size/MD5 checksum: 1001 09c185f1a695fd7b01494c7612e123bf\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6.diff.gz\n Size/MD5 checksum: 381739 0582bbb1766855b1e82c25a39109480a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz\n Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 11171196 55e56e5a9306f5ea4d1508140836c042\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 168162 9c4d068815e6e6239970f3b248456622\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge6_alpha.deb\n Size/MD5 checksum: 60002 532591335d84fc3f28e8c91f829a33c5\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "modified": "2006-04-26T00:00:00", "published": "2006-04-26T00:00:00", "id": "DEBIAN:DSA-1044-1:7DBE2", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00128.html", "title": "[SECURITY] [DSA 1044-1] New Mozilla Firefox packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-16T22:14:46", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1051-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nMay 4th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-thunderbird\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2005-2353 CVE-2005-4134 CVE-2006-0292 CVE-2006-0293\n CVE-2006-0296 CVE-2006-0748 CVE-2006-0749 CVE-2006-0884\n CVE-2006-1045 CVE-2006-1529 CVE-2006-1530 CVE-2006-1531\n CVE-2006-1723 CVE-2006-1724 CVE-2006-1727 CVE-2006-1728\n CVE-2006-1729 CVE-2006-1730 CVE-2006-1731 CVE-2006-1733\n CVE-2006-1734 CVE-2006-1735 CVE-2006-1736 CVE-2006-1737\n CVE-2006-1738 CVE-2006-1739 CVE-2006-1740 CVE-2006-1741\n CVE-2006-1742 CVE-2006-1790\nCERT advisories: VU#179014 VU#252324 VU#329500 VU#350262 VU#488774 VU#492382\n VU#592425 VU#736934 VU#813230 VU#842094 VU#932734 VU#935556\nBugTraq IDs : 15773 16476 16476 16770 16881 17516\n\nSeveral security related problems have been discovered in Mozilla\nThunderbird. The Common Vulnerabilities and Exposures project\nidentifies the following vulnerabilities:\n\nCVE-2005-2353\n\n The "run-mozilla.sh" script allows local users to create or\n overwrite arbitrary files when debugging is enabled via a symlink\n attack on temporary files.\n\nCVE-2005-4134\n\n Web pages with extremely long titles cause subsequent launches of\n the browser to appear to "hang" for up to a few minutes, or even\n crash if the computer has insufficient memory. [MFSA-2006-03]\n\nCVE-2006-0292\n\n The Javascript interpreter does not properly dereference objects,\n which allows remote attackers to cause a denial of service or\n execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0293\n\n The function allocation code allows attackers to cause a denial of\n service and possibly execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0296\n\n XULDocument.persist() did not validate the attribute name,\n allowing an attacker to inject arbitrary XML and JavaScript code\n into localstore.rdf that would be read and acted upon during\n startup. [MFSA-2006-05]\n\nCVE-2006-0748\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative reported that an invalid and nonsensical ordering of\n table-related tags can be exploited to execute arbitrary code.\n [MFSA-2006-27]\n\nCVE-2006-0749\n\n A particular sequence of HTML tags can cause memory corruption\n that can be exploited to exectute arbitary code. [MFSA-2006-18]\n\nCVE-2006-0884\n\n Georgi Guninski reports that forwarding mail in-line while using\n the default HTML "rich mail" editor will execute JavaScript\n embedded in the e-mail message with full privileges of the client.\n [MFSA-2006-21]\n\nCVE-2006-1045\n\n The HTML rendering engine does not properly block external images\n from inline HTML attachments when "Block loading of remote images\n in mail messages" is enabled, which could allow remote attackers\n to obtain sensitive information. [MFSA-2006-26]\n\nCVE-2006-1529\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1530\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1531\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1723\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1724\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1727\n\n Georgi Guninski reported two variants of using scripts in an XBL\n control to gain chrome privileges when the page is viewed under\n "Print Preview".under "Print Preview". [MFSA-2006-25]\n\nCVE-2006-1728\n\n "shutdown" discovered that the crypto.generateCRMFRequest method\n can be used to run arbitrary code with the privilege of the user\n running the browser, which could enable an attacker to install\n malware. [MFSA-2006-24]\n\nCVE-2006-1729\n\n Claus J\u00f8rgensen reported that a text input box can be pre-filled\n with a filename and then turned into a file-upload control,\n allowing a malicious website to steal any local file whose name\n they can guess. [MFSA-2006-23]\n\nCVE-2006-1730\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative discovered an integer overflow triggered by the CSS\n letter-spacing property, which could be exploited to execute\n arbitrary code. [MFSA-2006-22]\n\nCVE-2006-1731\n\n "moz_bug_r_a4" discovered that some internal functions return\n prototypes instead of objects, which allows remote attackers to\n conduct cross-site scripting attacks. [MFSA-2006-19]\n\nCVE-2006-1732\n\n "shutdown" discovered that it is possible to bypass same-origin\n protections, allowing a malicious site to inject script into\n content from another site, which could allow the malicious page to\n steal information such as cookies or passwords from the other\n site, or perform transactions on the user's behalf if the user\n were already logged in. [MFSA-2006-17]\n\nCVE-2006-1733\n\n "moz_bug_r_a4" discovered that the compilation scope of privileged\n built-in XBL bindings is not fully protected from web content and\n can still be executed which could be used to execute arbitrary\n JavaScript, which could allow an attacker to install malware such\n as viruses and password sniffers. [MFSA-2006-16]\n\nCVE-2006-1734\n\n "shutdown" discovered that it is possible to access an internal\n function object which could then be used to run arbitrary\n JavaScriptcode with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-15]\n\nCVE-2006-1735\n\n It is possible to create JavaScript functions that would get\n compiled with the wrong privileges, allowing an attacker to run\n code of their choice with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-14]\n\nCVE-2006-1736\n\n It is possible to trick users into downloading and saving an\n executable file via an image that is overlaid by a transparent\n image link that points to the executable. [MFSA-2006-13]\n\nCVE-2006-1737\n\n An integer overflow allows remote attackers to cause a denial of\n service and possibly execute arbitrary bytecode via JavaScript\n with a large regular expression. [MFSA-2006-11]\n\nCVE-2006-1738\n\n An unspecified vulnerability allows remote attackers to cause a\n denial of service. [MFSA-2006-11]\n\nCVE-2006-1739\n\n Certain Cascading Style Sheets (CSS) can cause an out-of-bounds\n array write and buffer overflow that could lead to a denial of\n service and the possible execution of arbitrary code. [MFSA-2006-11]\n\nCVE-2006-1740\n\n It is possible for remote attackers to spoof secure site\n indicators such as the locked icon by opening the trusted site in\n a popup window, then changing the location to a malicious site.\n [MFSA-2006-12]\n\nCVE-2006-1741\n\n "shutdown" discovered that it is possible to inject arbitrary\n JavaScript code into a page on another site using a modal alert to\n suspend an event handler while a new page is being loaded. This\n could be used to steal confidential information. [MFSA-2006-09]\n\nCVE-2006-1742\n\n Igor Bukanov discovered that the JavaScript engine does not\n properly handle temporary variables, which might allow remote\n attackers to trigger operations on freed memory and cause memory\n corruption, causing memory corruption. [MFSA-2006-10]\n\nCVE-2006-1790\n\n A regression fix that could lead to memory corruption allows\n remote attackers to cause a denial of service and possibly execute\n arbitrary code. [MFSA-2006-11]\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.0.2-2.sarge1.0.8.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.0.2-1 of thunderbird.\n\nWe recommend that you upgrade your Mozilla Thunderbird packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8.dsc\n Size/MD5 checksum: 997 0327b5d56178e6045be49e9b78c60b76\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8.diff.gz\n Size/MD5 checksum: 329931 4dab3c7b21e40d055b95d74c35bedb58\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2.orig.tar.gz\n Size/MD5 checksum: 33288906 806175393a226670aa66060452d31df4\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_alpha.deb\n Size/MD5 checksum: 12838168 bda025fdf3b077045cc21bab3a89e257\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_alpha.deb\n Size/MD5 checksum: 3276290 6a1a40cacc0bf38e951acc448ef29db0\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_alpha.deb\n Size/MD5 checksum: 150442 fca6c3f049cdf068da21a4edec3974e2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_alpha.deb\n Size/MD5 checksum: 31886 f9f96e466c0bef3a0255c9eedded7bb3\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_alpha.deb\n Size/MD5 checksum: 87722 1280bc887809f52e77ea9f1b53739189\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_amd64.deb\n Size/MD5 checksum: 12246434 286f415370cea50e1db9e3cd42d2e4c2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_amd64.deb\n Size/MD5 checksum: 3277348 757202c4103104bbf82ce17ff93de6ad\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_amd64.deb\n Size/MD5 checksum: 149416 9f727c74782a27cbc31ba9c3cc05e365\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_amd64.deb\n Size/MD5 checksum: 31884 451a6095a65939e5c5fa01cbcce3f399\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_amd64.deb\n Size/MD5 checksum: 87560 1b4e74ca5a206c0028c7385a37c9d72c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_arm.deb\n Size/MD5 checksum: 10336960 226d96bb928a8a5f1169e8e8f22cb94c\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_arm.deb\n Size/MD5 checksum: 3268838 d6df5cef8606a925ab2e0f6d4759e2bf\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_arm.deb\n Size/MD5 checksum: 141526 fb78403f901f5a3551864aae8677855b\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_arm.deb\n Size/MD5 checksum: 31904 5e442a325862851a1ddcdf098f602488\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_arm.deb\n Size/MD5 checksum: 79556 d93846c81f778cdc8089f594edcdee29\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_i386.deb\n Size/MD5 checksum: 11560136 b0e311d92acdc0c7e8b14b67bbf87a63\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_i386.deb\n Size/MD5 checksum: 3503954 c76b1c2003373abb489d55fbc1cf8e9b\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_i386.deb\n Size/MD5 checksum: 145070 42bfc6d7e45c85a328c974e0dbf33a2d\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_i386.deb\n Size/MD5 checksum: 31882 6699d265d72be8d47e29607c19233ea5\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_i386.deb\n Size/MD5 checksum: 86338 f71fa003bb6cbd5e073791c02215f55f\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_ia64.deb\n Size/MD5 checksum: 14613050 4ebeb5db1064173aa1c0f4f63debe1a4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_ia64.deb\n Size/MD5 checksum: 3289384 28b78ccc68aa644a6e7ccfe1da7ed6c2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_ia64.deb\n Size/MD5 checksum: 153794 3d08e3ca8da7aab4d18325018f089cf1\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_ia64.deb\n Size/MD5 checksum: 31886 5a51526eac30e965016709c84e5789cc\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_ia64.deb\n Size/MD5 checksum: 105440 bbf8174130d63df6a84a181e6f8f77d4\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_hppa.deb\n Size/MD5 checksum: 13558548 62fa53905105857b25039b360f5ed165\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_hppa.deb\n Size/MD5 checksum: 3282030 5c8f3bc938f0d9ee87588cbfb2cf79fb\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_hppa.deb\n Size/MD5 checksum: 151644 0a2894a49adc27f41dbc34ae850998cb\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_hppa.deb\n Size/MD5 checksum: 31886 06078286e5baa9703eecac8678c6259a\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_hppa.deb\n Size/MD5 checksum: 95646 82233c3c9d614801a19d6e07031a7e0a\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_m68k.deb\n Size/MD5 checksum: 10782388 f59c564e46e44dcbe7e045635a500253\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_m68k.deb\n Size/MD5 checksum: 3267578 646924bd2241dd7c4c61be86ed52f66e\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_m68k.deb\n Size/MD5 checksum: 143414 2ceb5e38365ba6488c0e0bbda2c16de2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_m68k.deb\n Size/MD5 checksum: 31924 c79717feb3366b475a181fb94666a308\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_m68k.deb\n Size/MD5 checksum: 80832 52d33e4efd5d53f0d88a45b560348fc5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_mips.deb\n Size/MD5 checksum: 11940252 693556d436d10d0dfc0df428967bc054\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_mips.deb\n Size/MD5 checksum: 3275664 eeaff88720b28b8624e4e2683deb8156\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_mips.deb\n Size/MD5 checksum: 146354 84e79291c3a085c9315140b01d00620c\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_mips.deb\n Size/MD5 checksum: 31894 ca7b49008df0913a853614cc1e1f58d0\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_mips.deb\n Size/MD5 checksum: 83106 297bef79199e69cd7eed64aba0472de1\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_mipsel.deb\n Size/MD5 checksum: 11801596 bbf40fdabbe94838a63d689263b13dfc\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_mipsel.deb\n Size/MD5 checksum: 3276522 56b8c3fbf4dfe10c11219f722dee243f\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_mipsel.deb\n Size/MD5 checksum: 145920 55354ff3950db25f7a43d7dd643bdc0c\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_mipsel.deb\n Size/MD5 checksum: 31902 7792444ecceba497bbea95aa79bfd541\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_mipsel.deb\n Size/MD5 checksum: 82932 a618ae0dc3fa628c9b942bc19a9e041b\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_powerpc.deb\n Size/MD5 checksum: 10900888 5a4bfd9854a2402b57a0f7fbeebc69e4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_powerpc.deb\n Size/MD5 checksum: 3266966 2f9dfc8d97dfbc136d3d4a409d86080c\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_powerpc.deb\n Size/MD5 checksum: 143398 f1ed2509f11198cc79350ec34a8d169f\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_powerpc.deb\n Size/MD5 checksum: 31892 555cd49ac0135b6cca34e346b1730916\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_powerpc.deb\n Size/MD5 checksum: 79634 55a53bdc25f21625e6a5bf7409a79a60\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_s390.deb\n Size/MD5 checksum: 12694418 cb417029c1f1403fd85ad62696ba9a6a\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_s390.deb\n Size/MD5 checksum: 3277050 c9e56aa35a7ee4b3efb70aac8d1fb2b4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_s390.deb\n Size/MD5 checksum: 149736 ddb248089886f5377167866e098276ee\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_s390.deb\n Size/MD5 checksum: 31894 757eabc20b4c623116efbfa6514f8674\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_s390.deb\n Size/MD5 checksum: 87580 a78dce29c87b7e57f30eb4ab566474b2\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8_sparc.deb\n Size/MD5 checksum: 11164666 54d3682c2946c7a1a1a2f4d5632c5a9e\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8_sparc.deb\n Size/MD5 checksum: 3271818 eec83ea3565d2a6137a077a0ac7bd0bf\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8_sparc.deb\n Size/MD5 checksum: 143070 513f4ab787b0d0b680b562cb6e63fa18\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8_sparc.deb\n Size/MD5 checksum: 31898 92244cdf10019877a52c4be13ec1fcdf\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8_sparc.deb\n Size/MD5 checksum: 81430 041e86b0c9ea28c4f28973b9e1be627d\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "modified": "2006-05-04T00:00:00", "published": "2006-05-04T00:00:00", "id": "DEBIAN:DSA-1051-1:DB622", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00136.html", "title": "[SECURITY] [DSA 1051-1] New Mozilla Thunderbird packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-16T22:13:23", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1046-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nApril 27th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2005-2353 CVE-2005-4134 CVE-2006-0292 CVE-2006-0293 CVE-2006-0296\n CVE-2006-0748 CVE-2006-0749 CVE-2006-0884 CVE-2006-1045 CVE-2006-1529\n CVE-2006-1530 CVE-2006-1531 CVE-2006-1723 CVE-2006-1724 CVE-2006-1727\n CVE-2006-1728 CVE-2006-1729 CVE-2006-1730 CVE-2006-1731 CVE-2006-1733\n CVE-2006-1734 CVE-2006-1735 CVE-2006-1736 CVE-2006-1737 CVE-2006-1738\n CVE-2006-1739 CVE-2006-1740 CVE-2006-1741 CVE-2006-1742 CVE-2006-1790\nCERT advisories: VU#179014 VU#252324 VU#329500 VU#350262 VU#488774 VU#492382 VU#592425\n VU#736934 VU#813230 VU#842094 VU#932734 VU#935556\nBugTraq IDs : 15773 16476 16476 16770 16881 17516\n\nSeveral security related problems have been discovered in Mozilla.\nThe Common Vulnerabilities and Exposures project identifies the\nfollowing vulnerabilities:\n\nCVE-2005-2353\n\n The "run-mozilla.sh" script allows local users to create or\n overwrite arbitrary files when debugging is enabled via a symlink\n attack on temporary files.\n\nCVE-2005-4134\n\n Web pages with extremely long titles cause subsequent launches of\n the browser to appear to "hang" for up to a few minutes, or even\n crash if the computer has insufficient memory. [MFSA-2006-03]\n\nCVE-2006-0292\n\n The Javascript interpreter does not properly dereference objects,\n which allows remote attackers to cause a denial of service or\n execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0293\n\n The function allocation code allows attackers to cause a denial of\n service and possibly execute arbitrary code. [MFSA-2006-01]\n\nCVE-2006-0296\n\n XULDocument.persist() did not validate the attribute name,\n allowing an attacker to inject arbitrary XML and JavaScript code\n into localstore.rdf that would be read and acted upon during\n startup. [MFSA-2006-05]\n\nCVE-2006-0748\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative reported that an invalid and nonsensical ordering of\n table-related tags can be exploited to execute arbitrary code.\n [MFSA-2006-27]\n\nCVE-2006-0749\n\n A particular sequence of HTML tags can cause memory corruption\n that can be exploited to exectute arbitary code. [MFSA-2006-18]\n\nCVE-2006-0884\n\n Georgi Guninski reports that forwarding mail in-line while using\n the default HTML "rich mail" editor will execute JavaScript\n embedded in the e-mail message with full privileges of the client.\n [MFSA-2006-21]\n\nCVE-2006-1045\n\n The HTML rendering engine does not properly block external images\n from inline HTML attachments when "Block loading of remote images\n in mail messages" is enabled, which could allow remote attackers\n to obtain sensitive information. [MFSA-2006-26]\n\nCVE-2006-1529\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1530\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1531\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1723\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1724\n\n A vulnerability potentially allows remote attackers to cause a\n denial of service and possibly execute arbitrary. [MFSA-2006-20]\n\nCVE-2006-1725\n\n Due to an interaction between XUL content windows and the history\n mechanism, some windows may to become translucent, which might\n allow remote attackers to execute arbitrary code. [MFSA-2006-29]\n\nCVE-2006-1726\n\n "shutdown" discovered that the security check of the function\n js_ValueToFunctionObject() can be circumvented and exploited to\n allow the installation of malware. [MFSA-2006-28]\n\nCVE-2006-1727\n\n Georgi Guninski reported two variants of using scripts in an XBL\n control to gain chrome privileges when the page is viewed under\n "Print Preview".under "Print Preview". [MFSA-2006-25]\n\nCVE-2006-1728\n\n "shutdown" discovered that the crypto.generateCRMFRequest method\n can be used to run arbitrary code with the privilege of the user\n running the browser, which could enable an attacker to install\n malware. [MFSA-2006-24]\n\nCVE-2006-1729\n\n Claus J\u00f8rgensen reported that a text input box can be pre-filled\n with a filename and then turned into a file-upload control,\n allowing a malicious website to steal any local file whose name\n they can guess. [MFSA-2006-23]\n\nCVE-2006-1730\n\n An anonymous researcher for TippingPoint and the Zero Day\n Initiative discovered an integer overflow triggered by the CSS\n letter-spacing property, which could be exploited to execute\n arbitrary code. [MFSA-2006-22]\n\nCVE-2006-1731\n\n "moz_bug_r_a4" discovered that some internal functions return\n prototypes instead of objects, which allows remote attackers to\n conduct cross-site scripting attacks. [MFSA-2006-19]\n\nCVE-2006-1732\n\n "shutdown" discovered that it is possible to bypass same-origin\n protections, allowing a malicious site to inject script into\n content from another site, which could allow the malicious page to\n steal information such as cookies or passwords from the other\n site, or perform transactions on the user's behalf if the user\n were already logged in. [MFSA-2006-17]\n\nCVE-2006-1733\n\n "moz_bug_r_a4" discovered that the compilation scope of privileged\n built-in XBL bindings is not fully protected from web content and\n can still be executed which could be used to execute arbitrary\n JavaScript, which could allow an attacker to install malware such\n as viruses and password sniffers. [MFSA-2006-16]\n\nCVE-2006-1734\n\n "shutdown" discovered that it is possible to access an internal\n function object which could then be used to run arbitrary\n JavaScriptcode with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-15]\n\nCVE-2006-1735\n\n It is possible to create JavaScript functions that would get\n compiled with the wrong privileges, allowing an attacker to run\n code of their choice with full permissions of the user running the\n browser, which could be used to install spyware or viruses.\n [MFSA-2006-14]\n\nCVE-2006-1736\n\n It is possible to trick users into downloading and saving an\n executable file via an image that is overlaid by a transparent\n image link that points to the executable. [MFSA-2006-13]\n\nCVE-2006-1737\n\n An integer overflow allows remote attackers to cause a denial of\n service and possibly execute arbitrary bytecode via JavaScript\n with a large regular expression. [MFSA-2006-11]\n\nCVE-2006-1738\n\n An unspecified vulnerability allows remote attackers to cause a\n denial of service. [MFSA-2006-11]\n\nCVE-2006-1739\n\n Certain Cascading Style Sheets (CSS) can cause an out-of-bounds\n array write and buffer overflow that could lead to a denial of\n service and the possible execution of arbitrary code. [MFSA-2006-11]\n\nCVE-2006-1740\n\n It is possible for remote attackers to spoof secure site\n indicators such as the locked icon by opening the trusted site in\n a popup window, then changing the location to a malicious site.\n [MFSA-2006-12]\n\nCVE-2006-1741\n\n "shutdown" discovered that it is possible to inject arbitrary\n JavaScript code into a page on another site using a modal alert to\n suspend an event handler while a new page is being loaded. This\n could be used to steal confidential information. [MFSA-2006-09]\n\nCVE-2006-1742\n\n Igor Bukanov discovered that the JavaScript engine does not\n properly handle temporary variables, which might allow remote\n attackers to trigger operations on freed memory and cause memory\n corruption, causing memory corruption. [MFSA-2006-10]\n\nCVE-2006-1790\n\n A regression fix that could lead to memory corruption allows\n remote attackers to cause a denial of service and possibly execute\n arbitrary code. [MFSA-2006-11]\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.7.8-1sarge5.\n\nFor the unstable distribution (sid) these problems will be fixed in\nversion 1.7.13-1.\n\nWe recommend that you upgrade your Mozilla packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5.dsc\n Size/MD5 checksum: 1123 b486e464eae65686c7b15f50f77cb767\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5.diff.gz\n Size/MD5 checksum: 472258 0aa0d6b2edcd13fa83ce9ed271a0724f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8.orig.tar.gz\n Size/MD5 checksum: 30589520 13c0f0331617748426679e8f2e9f537a\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 168068 7ed348802218aae8f17044f1938ad609\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 146702 f3229e78b1ad87a9c8e2bad153faa5a3\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 184934 6f62bafa779c954315d04b385eeded59\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 856276 ab399c2ed74a5b13deb58aaad3d49087\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 1032 e4569c9693441a0edb94ee11912dad30\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 11477828 62b8bda344ef70da1c47de2adc23dd4a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 403276 2978138077e4a2ecad90dd0e8c856709\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 158332 364e72f576f30e42fe8bfa8e1fba365c\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 3357226 6956cd03cbeda6aa147c984e5fd8317d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 122282 ac007b2334d2c4f61585b9059e2c8ab3\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 204160 bb0fc8af6b06e34ac81a32d04c9c3cef\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 1937094 f7881427bd1afc9371f2a577a02080e9\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_alpha.deb\n Size/MD5 checksum: 212402 1df52addc8f7c47b6681abd51e331f41\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 168066 bd11d5d2dcd7e78621de4ae0c03ed6b8\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 145798 518a796a9423412004eed5ac6c756d61\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 184930 b6d7c90efdfe1c52bfbb6c47cdcf1244\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 714636 086b722ae6d2aa33ebcaa4101fd0751b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 1030 d62e40f94f76fe6780cd517eaceeec7d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 10945270 2abf8d616e8b889e29f4afea01032679\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 403266 66e021c850ef757ce9a2a0ebf30e462a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 158326 14b7ddf2988885d66b85bd7458fa98ad\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 3351216 9221380d16e886cae475efb410429c3f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 121176 98f3f0e73d27e92d2f951c892b528bbe\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 204152 ef08d9bbbb26b9c6bdda0bbf8e698299\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 1936008 339c98bcc87876a27b0ca0dacb6ef0cc\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_amd64.deb\n Size/MD5 checksum: 204336 b25851b6c4ae6818918a0b80507eec2d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 168068 863d83042249fbb53cb5570a5fd03f12\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 124162 eed0ab266786523a435d87925369370f\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 184952 2d6919422ee7aa37b28d2bf6bc942f5f\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 631844 c44b2cf0e0ae4ccc927a41ab6eb25380\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 1030 4d0eb279d61409bb9bbcaa7e8f785471\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 9207420 46aff4f2b0913d187048f19bc59f6e1e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 403314 17d6accdd639278bad64e9e4042013e2\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 158382 5f900a4d4627d27289dc53aaa32e90da\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 3340838 a4ce703b7b9f05440ba72b7dd177cdd9\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 112674 8426b940dab4c2339a2894dc09584028\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 204184 e0f3e9a65adb373574cafe68b75a7f57\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 1604382 43b950f85fb316f1bc0d773ef25c6a85\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_arm.deb\n Size/MD5 checksum: 168862 6245436dde393fbb8526d622d6372b96\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 170350 1890d8f6cf1f6d7d3f24862b8b236d5e\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 136640 cb2ab0bf38cc5afff64327cbf4f79fbe\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 187128 af578fd816c0534baa15529168dd1170\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 661394 3a94641ec0f1b8bebbed0b428f40e3e8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 1030 42b5cb15c988c9d2328e6be2266dda42\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 10332780 89748f75d483a5b4905e842cf85081a6\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 403506 3b03c89eec36142148548f7cd64e5d12\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 158344 d36c1032ddd6ba8051ad27786662525a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 3592688 f30a67ca521067cde834d346b4646c1b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 116678 dda364a06fa45c104c5222988b826a6b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 204156 2a7e71b2393ddee06457536053b6f426\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 1816066 cdc0f8d06a00c14337ad20178284685c\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_i386.deb\n Size/MD5 checksum: 192632 26c12b2f1e572cc70ab80fae0a20d75f\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 168070 088af473a08b7478a172e483ffe0a3cb\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 174160 255499b7e29813343a088957bc4e450e\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 184942 6ebb70d67e23a8ff659ec788048c558d\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 966574 fa7081da19e2c59b89c5b47d70314a38\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 1032 dac2c365bc58d57275205fbecd04d2f2\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 12943234 f0e1ea934e597443636be3dc1f8323bc\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 403274 d519dfad807b19794742e6723f6872c8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 158334 c729929af3c1879ab058541227487677\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 3377040 de356df345ed8ab5ce2a970827990b0d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 125582 9975c43ca6954d98309ab11ac03aadd4\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 204158 fa835bffaf5008bccdcd62ff2114a481\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 2302210 db2d6cd804c0372eafba307436cd9296\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_ia64.deb\n Size/MD5 checksum: 242664 b8a9d7bba6700b6cb700187bbed51102\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 168076 e744a5d49021e510fa29396332c5490f\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 156738 c856122cc9fa2e985882f624ec57df99\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 184946 74cb243dddf99e01bc525efebc9fd96b\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 754578 b940f076bd46aff2f6418828503a2afc\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 1036 37b2840edf5a86c22ba5dab71452f300\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 12162800 74b60c8375cc5d2c379fc4e586526bc7\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 403282 c138582e5075ee91ffbdba982acce035\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 158338 4ad85659f4aae7580c71a8457128e3c4\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 3357886 b8891334da36453c8e5619fe0896f2af\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 123502 195bf5cd60cabb129d9ed04bf100241d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 204160 c26281b91291c131ad3fb2f1565caa6d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 2135138 b0883259ed740bcd41bf43ae4680e1b8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_hppa.deb\n Size/MD5 checksum: 216144 d73d1e1d42427175d865021d69422f8b\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 168092 398298d8ffad737508ed118d4d69d112\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 125818 2099631f9bd235623d98a32fa45b34d6\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 184984 542adc7ea5dac9443e87d2b72023fc80\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 599936 fada9efe3f62935cbb4ea56cd889e73f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 1046 2de17261893fc2e2697bbe35b59d768e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 9703464 afcf7cec434793064c55e67cfea1f441\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 403358 3890cf07cef780ae34a7e294225db0db\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 158380 b213d524e1473ab78ee23a556afb48ac\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 3335462 13fc8f2927e661e55e6bd63490bbbab8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 114470 14ec6e7861bf73f3b7f82b91b86cf567\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 204180 73817862c43af283a652039ba5b45cd1\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 1683074 ab15cea98788c380e269a94d2df5472a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_m68k.deb\n Size/MD5 checksum: 174748 23a6847a17c4d7e3bf6ef072798e8239\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 168074 958f2c3227b801f01d1166a54187ee41\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 140686 2244af2acdc2844be99005e4e3f0d121\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 184960 54829d9c8798df955039c7268b25392a\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 725672 2310546bc1cbe2df5a6c1fef62ce1ccf\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 1032 6a43b5ff3f81433a162dd200ea052fcb\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 10728020 4caf72ce0e493eaf1b9a5fdf0ae57d6e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 403274 d4c7bd6d0638bffa0c5d2c23cf080611\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 158336 d1d77d961279da110d01de630e53846b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 3357194 94993156be09ad11712075d917d21660\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 117610 77ca046034494b735a10028e5af8eed5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 204150 f6b3f0d0bfc84aa27a24beee692c9932\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 1795504 2d34d3ff2dd99a2d0089c1eca53b0579\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_mips.deb\n Size/MD5 checksum: 189880 2cb68bac9a41b14e627426ebb1405fd1\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 168082 c1eba053c4a1c0421ea508b29fbaa683\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 140636 a2474b059a8c1e4845922102cc1d58d8\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 184940 4a7289c8753105101fe9b0862e3aad71\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 715106 67e1dc2600da37597fb75e22b7875a6d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 1038 d0f622dcb3b5b41b62986c3c7c338370\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 10603070 6a6966022c2f8a8ab2807e656043e39a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 403296 6b7722ec5a34cae5f221c3958dc65bc1\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 158342 87c0d4a874ca1aa5e3be85e2249dbe6b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 3357982 a7258380f1f7fcc380d2a8161cc1b803\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 117204 e77b1061daa3c8a762b9bd0a58f340ee\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 204162 b2e72e6b19f1092e84f2977291e782bf\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 1777610 f88abea35dc9ac1c7760d2ae8761303a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_mipsel.deb\n Size/MD5 checksum: 187444 37c35256b507720467747edfd7ad6606\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 168078 e8a320169dd21bd2653f2e1cceacaea8\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 131146 01deac585f851b2b22d117db76271f69\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 184928 69c925958815b6a0b66d67660e530d21\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 718850 182c8077cedbd4b17e519bf9d4340ddf\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 1038 8492a6da8120bcd6498c1cf5b5e7bb29\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 9703116 df00589069a7994886b37154a83ba48a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 403294 3530285f43e66537f891885855b56a4a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 158344 f0158562b460aa36a08f24b3c6a828c5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 3339658 0d6d999cd0559fd93be3257664ad9165\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 114598 bf235995c329c00a51416cb6d9996fad\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 204166 2156c81a5e15e4444d2c5be22ee066a8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 1642978 409eb5485153365138f9d130db5a0bf5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_powerpc.deb\n Size/MD5 checksum: 175672 d148c3a307177bd5a88d211c554c515f\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 168062 f336a2de372d02f5dad5673afd3b6e19\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 156458 71cc856f65e80354b508799a720d2223\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 184956 46fe112fa61e011e2fb79cff847378cb\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 798872 7d02d09328a985bed9aaa3f603c56b72\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 1036 7d25a776a8f9e3467060085df346a772\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 11325484 cad88ede93803739d98498f4b43c74c2\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 403292 fc353648cb5e5fabf0b07211729fb8c7\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 158346 e173c32ab6b9a1904f0236fb00ce836f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 3352214 ca96b4f7ee3c1498904a567a6462778d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 121378 c33f1b9d5907dd6422a0ecb38c6f714a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 204166 e4f8a67148cf7b703c280ec91f289298\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 1944742 31da3121c50c27f4df3be7939cbe7324\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_s390.deb\n Size/MD5 checksum: 213446 4d431a25410f0e6039f4032c9acf3378\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 168070 0005424068108c85553255259aea5f5b\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 128364 0988e532f8ef63759610a007d07bf60b\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 184942 62e592a514e25e3c7c5420c5c53f3d8e\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 672638 f35942f6694b22af40973af8fb9058a5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 1030 771b441d8c662e3db4c45646f4e6a99b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 9373440 a4560f2a4bc80bbf93829f7bf0a1bc5d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 403276 440bcce7ec880544cff5bba723239473\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 158336 d0ecad8b66d39437bec068ee8e182397\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 3340588 5f44ff3da184961882044aef4a46e696\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 112516 83e39c205c5098b2e0b58c1301a39705\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 204156 ae1c34bb6889e7912fb210d120f5d7f8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 1583742 fa8be53ec188d2471269ea2b88142e51\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge5_sparc.deb\n Size/MD5 checksum: 168022 e8bd471a692f313db05316ecf5e4c7b8\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "modified": "2006-04-27T00:00:00", "published": "2006-04-27T00:00:00", "id": "DEBIAN:DSA-1046-1:B7FB9", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00131.html", "title": "[SECURITY] [DSA 1046-1] New Mozilla packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}