ID CVE-2009-2664 Type cve Reporter NVD Modified 2017-09-18T21:29:15
Description
The js_watch_set function in js/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before 3.0.12 allows remote attackers to cause a denial of service (assertion failure and application exit) or possibly execute arbitrary code via a crafted .js file, related to a "memory safety bug." NOTE: this was originally reported as affecting versions before 3.0.13.
{"openvas": [{"lastseen": "2017-07-02T21:14:19", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.", "modified": "2016-12-28T00:00:00", "published": "2009-08-07T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=800856", "id": "OPENVAS:800856", "title": "Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_firefox_mult_mem_crptn_vuln_aug09_lin.nasl 4865 2016-12-28 16:16:43Z teissa $\n#\n# Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will let attackers to execute arbitrary code,\n phishing attack, and can cause Denial of Service.\n Impact Level: System/Application\";\ntag_affected = \"Firefox version before 3.0.13 or 3.5 before 3.5.2 on Linux.\";\ntag_insight = \"Multiple memory corruption due to:\n - Error in 'js_watch_set()' function in js/src/jsdbgapi.cpp in the JavaScript\n engine which can be exploited via a crafted '.js' file.\n - Error in 'libvorbis()' which is used in the application can be exploited\n via a crafted '.ogg' file.\n - Error in 'TraceRecorder::snapshot()' function in js/src/jstracer.cpp and\n other unspecified vectors.\n - Error in 'window.open()' which fails to sanitise the invalid character in\n the crafted URL. This allows remote attackers to spoof the address bar,\n and possibly conduct phishing attacks, via a crafted web page that calls\n window.open with an invalid character in the URL, makes document.write\n calls to the resulting object, and then calls the stop method during the\n loading of the error page.\";\ntag_solution = \"Upgrade to Firefox version 3.0.13/3.5.2\n http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.\";\n\nif(description)\n{\n script_id(800856);\n script_version(\"$Revision: 4865 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-12-28 17:16:43 +0100 (Wed, 28 Dec 2016) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-07 07:29:21 +0200 (Fri, 07 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2654\");\n script_bugtraq_id(35927, 35803);\n script_name(\"Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36001/\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_lin.nasl\");\n script_require_keys(\"Firefox/Linux/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Linux/Ver\");\nif(!ffVer){\n exit(0);\n}\n\n# Grep for Firefox version < 3.0.13 or 3.5 < 3.5.2\nif(version_is_less(version:ffVer, test_version:\"3.0.13\")||\n version_in_range(version:ffVer, test_version:\"3.5\",\n test_version2:\"3.5.1\")){\n security_message(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-09-24T18:21:35", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.", "modified": "2018-09-22T00:00:00", "published": "2009-08-07T00:00:00", "id": "OPENVAS:1361412562310800856", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310800856", "title": "Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_firefox_mult_mem_crptn_vuln_aug09_lin.nasl 11554 2018-09-22 15:11:42Z cfischer $\n#\n# Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.800856\");\n script_version(\"$Revision: 11554 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-22 17:11:42 +0200 (Sat, 22 Sep 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-07 07:29:21 +0200 (Fri, 07 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2654\");\n script_bugtraq_id(35927, 35803);\n script_name(\"Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/36001/\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_lin.nasl\");\n script_mandatory_keys(\"Firefox/Linux/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will let attackers to execute arbitrary code,\n phishing attack, and can cause Denial of Service.\");\n script_tag(name:\"affected\", value:\"Firefox version before 3.0.13 or 3.5 before 3.5.2 on Linux.\");\n script_tag(name:\"insight\", value:\"Multiple memory corruption due to:\n\n - Error in 'js_watch_set()' function in js/src/jsdbgapi.cpp in the JavaScript\n engine which can be exploited via a crafted '.js' file.\n\n - Error in 'libvorbis()' which is used in the application can be exploited\n via a crafted '.ogg' file.\n\n - Error in 'TraceRecorder::snapshot()' function in js/src/jstracer.cpp and\n other unspecified vectors.\n\n - Error in 'window.open()' which fails to sanitise the invalid character in\n the crafted URL. This allows remote attackers to spoof the address bar,\n and possibly conduct phishing attacks, via a crafted web page that calls\n window.open with an invalid character in the URL, makes document.write\n calls to the resulting object, and then calls the stop method during the\n loading of the error page.\");\n script_tag(name:\"solution\", value:\"Upgrade to Firefox version 3.0.13/3.5.2\n http://www.mozilla.com/en-US/firefox/all.html\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Linux/Ver\");\nif(!ffVer){\n exit(0);\n}\n\nif(version_is_less(version:ffVer, test_version:\"3.0.13\")||\n version_in_range(version:ffVer, test_version:\"3.5\",\n test_version2:\"3.5.1\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:46", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-branding-SLED\n MozillaFirefox-translations\n firefox3-atk\n firefox3-cairo\n firefox3-glib2\n firefox3-gtk2\n firefox3-pango\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65792", "id": "OPENVAS:65792", "title": "SLES10: Security update for Mozilla Firefox", "type": "openvas", "sourceData": "#\n#VID slesp2-MozillaFirefox-6433\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Mozilla Firefox\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-branding-SLED\n MozillaFirefox-translations\n firefox3-atk\n firefox3-cairo\n firefox3-glib2\n firefox3-gtk2\n firefox3-pango\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65792);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for Mozilla Firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~3.0.13~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-branding-SLED\", rpm:\"MozillaFirefox-branding-SLED~3.0.3~7.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~3.0.13~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-atk\", rpm:\"firefox3-atk~1.12.3~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-cairo\", rpm:\"firefox3-cairo~1.2.4~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-glib2\", rpm:\"firefox3-glib2~2.12.4~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-gtk2\", rpm:\"firefox3-gtk2~2.10.6~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-pango\", rpm:\"firefox3-pango~1.14.5~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190\", rpm:\"mozilla-xulrunner190~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-gnomevfs\", rpm:\"mozilla-xulrunner190-gnomevfs~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-translations\", rpm:\"mozilla-xulrunner190-translations~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:54", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-branding-SLED\n MozillaFirefox-translations\n firefox3-atk\n firefox3-cairo\n firefox3-glib2\n firefox3-gtk2\n firefox3-pango\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065792", "id": "OPENVAS:136141256231065792", "title": "SLES10: Security update for Mozilla Firefox", "type": "openvas", "sourceData": "#\n#VID slesp2-MozillaFirefox-6433\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Mozilla Firefox\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-branding-SLED\n MozillaFirefox-translations\n firefox3-atk\n firefox3-cairo\n firefox3-glib2\n firefox3-gtk2\n firefox3-pango\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65792\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for Mozilla Firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~3.0.13~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-branding-SLED\", rpm:\"MozillaFirefox-branding-SLED~3.0.3~7.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~3.0.13~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-atk\", rpm:\"firefox3-atk~1.12.3~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-cairo\", rpm:\"firefox3-cairo~1.2.4~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-glib2\", rpm:\"firefox3-glib2~2.12.4~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-gtk2\", rpm:\"firefox3-gtk2~2.10.6~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"firefox3-pango\", rpm:\"firefox3-pango~1.14.5~0.4.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190\", rpm:\"mozilla-xulrunner190~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-gnomevfs\", rpm:\"mozilla-xulrunner190-gnomevfs~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-translations\", rpm:\"mozilla-xulrunner190-translations~1.9.0.13~1.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:15", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-translations\n gconf2\n libidl\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n orbit2\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-11T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65706", "id": "OPENVAS:65706", "title": "SLES11: Security update for Mozilla Firefox", "type": "openvas", "sourceData": "#\n#VID 0f13983ab3e07c9cb46294b6377d70a9\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Mozilla Firefox\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-translations\n gconf2\n libidl\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n orbit2\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=527489\");\n script_id(65706);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-11 22:58:51 +0200 (Sun, 11 Oct 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES11: Security update for Mozilla Firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~3.0.13~0.1.2\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~3.0.13~0.1.2\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"gconf2\", rpm:\"gconf2~2.24.0~7.5\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libidl\", rpm:\"libidl~0.8.11~2.14\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190\", rpm:\"mozilla-xulrunner190~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-gnomevfs\", rpm:\"mozilla-xulrunner190-gnomevfs~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-translations\", rpm:\"mozilla-xulrunner190-translations~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"orbit2\", rpm:\"orbit2~2.14.16~2.16\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-04T13:43:54", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.", "modified": "2018-12-03T00:00:00", "published": "2009-08-07T00:00:00", "id": "OPENVAS:1361412562310800855", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310800855", "title": "Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_firefox_mult_mem_crptn_vuln_aug09_win.nasl 12629 2018-12-03 15:19:43Z cfischer $\n#\n# Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.800855\");\n script_version(\"$Revision: 12629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-03 16:19:43 +0100 (Mon, 03 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-07 07:29:21 +0200 (Fri, 07 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2654\");\n script_bugtraq_id(35927, 35803);\n script_name(\"Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/36001/\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_portable_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will let attackers to execute arbitrary code, phishing\n attack, and can cause Denial of Service.\");\n\n script_tag(name:\"affected\", value:\"Firefox version before 3.0.13 or 3.5 before 3.5.2 on Windows.\");\n\n script_tag(name:\"insight\", value:\"Multiple memory corruption are due to:\n\n - Error in 'js_watch_set()' function in js/src/jsdbgapi.cpp in the JavaScript\n engine which can be exploited via a crafted '.js' file.\n\n - Error in 'libvorbis()' which is used in the application can be exploited\n via a crafted '.ogg' file.\n\n - Error in 'TraceRecorder::snapshot()' function in js/src/jstracer.cpp and\n other unspecified vectors.\n\n - Error in 'window.open()' which fails to sanitise the invalid character in\n the crafted URL. This allows remote attackers to spoof the address bar,\n and possibly conduct phishing attacks, via a crafted web page that calls\n window.open with an invalid character in the URL, makes document.write\n calls to the resulting object, and then calls the stop method during the\n loading of the error page.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Firefox version 3.0.13/3.5.2.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\nif(!ffVer){\n exit(0);\n}\n\nif(version_is_less(version:ffVer, test_version:\"3.0.13\")||\n version_in_range(version:ffVer, test_version:\"3.5\",\n test_version2:\"3.5.1\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:14:08", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.", "modified": "2016-12-28T00:00:00", "published": "2009-08-07T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=800855", "id": "OPENVAS:800855", "title": "Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_firefox_mult_mem_crptn_vuln_aug09_win.nasl 4865 2016-12-28 16:16:43Z teissa $\n#\n# Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will let attackers to execute arbitrary code, phishing\n attack, and can cause Denial of Service.\n Impact Level: System/Application\";\ntag_affected = \"Firefox version before 3.0.13 or 3.5 before 3.5.2 on Windows.\";\ntag_insight = \"Multiple memory corruption are due to:\n - Error in 'js_watch_set()' function in js/src/jsdbgapi.cpp in the JavaScript\n engine which can be exploited via a crafted '.js' file.\n - Error in 'libvorbis()' which is used in the application can be exploited\n via a crafted '.ogg' file.\n - Error in 'TraceRecorder::snapshot()' function in js/src/jstracer.cpp and\n other unspecified vectors.\n - Error in 'window.open()' which fails to sanitise the invalid character in\n the crafted URL. This allows remote attackers to spoof the address bar,\n and possibly conduct phishing attacks, via a crafted web page that calls\n window.open with an invalid character in the URL, makes document.write\n calls to the resulting object, and then calls the stop method during the\n loading of the error page.\";\ntag_solution = \"Upgrade to Firefox version 3.0.13/3.5.2\n http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"This host is installed with Mozilla Firefox and is prone to multiple\n Memory Corruption vulnerabilities.\";\n\nif(description)\n{\n script_id(800855);\n script_version(\"$Revision: 4865 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-12-28 17:16:43 +0100 (Wed, 28 Dec 2016) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-07 07:29:21 +0200 (Fri, 07 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2654\");\n script_bugtraq_id(35927, 35803);\n script_name(\"Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Windows)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36001/\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_win.nasl\");\n script_require_keys(\"Firefox/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\nif(!ffVer){\n exit(0);\n}\n\n# Grep for Firefox version < 3.0.13 or 3.5 < 3.5.2\nif(version_is_less(version:ffVer, test_version:\"3.0.13\")||\n version_in_range(version:ffVer, test_version:\"3.5\",\n test_version2:\"3.5.1\")){\n security_message(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:22", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-translations\n gconf2\n libidl\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n orbit2\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-11T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065706", "id": "OPENVAS:136141256231065706", "type": "openvas", "title": "SLES11: Security update for Mozilla Firefox", "sourceData": "#\n#VID 0f13983ab3e07c9cb46294b6377d70a9\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Mozilla Firefox\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n MozillaFirefox\n MozillaFirefox-translations\n gconf2\n libidl\n mozilla-xulrunner190\n mozilla-xulrunner190-gnomevfs\n mozilla-xulrunner190-translations\n orbit2\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=527489\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.65706\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-11 22:58:51 +0200 (Sun, 11 Oct 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES11: Security update for Mozilla Firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~3.0.13~0.1.2\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~3.0.13~0.1.2\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"gconf2\", rpm:\"gconf2~2.24.0~7.5\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libidl\", rpm:\"libidl~0.8.11~2.14\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190\", rpm:\"mozilla-xulrunner190~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-gnomevfs\", rpm:\"mozilla-xulrunner190-gnomevfs~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mozilla-xulrunner190-translations\", rpm:\"mozilla-xulrunner190-translations~1.9.0.13~1.1.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"orbit2\", rpm:\"orbit2~2.14.16~2.16\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:08", "bulletinFamily": "scanner", "description": "The remote host is missing an update to perl-Gtk2-MozEmbed\nannounced via advisory FEDORA-2009-8288.", "modified": "2017-07-10T00:00:00", "published": "2009-08-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=64554", "id": "OPENVAS:64554", "title": "Fedora Core 10 FEDORA-2009-8288 (perl-Gtk2-MozEmbed)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8288.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8288 (perl-Gtk2-MozEmbed)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This module allows you to use the Mozilla embedding widget from Perl.\n\nUpdate Information:\n\nUpdate to new upstream Firefox version 3.0.13, fixing multiple security issues\ndetailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.13\n\nUpdate also includes all packages depending on gecko-libs rebuilt against\nnew version of Firefox / XULRunner.\n\nNote: Issues described in MFSA 2009-42 and MFSA 2009-43 were\npreviously addressed via rebase of the NSS packages.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update perl-Gtk2-MozEmbed' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8288\";\ntag_summary = \"The remote host is missing an update to perl-Gtk2-MozEmbed\nannounced via advisory FEDORA-2009-8288.\";\n\n\n\nif(description)\n{\n script_id(64554);\n script_cve_id(\"CVE-2009-2470\",\"CVE-2009-2654\",\"CVE-2009-2662\",\"CVE-2009-2663\",\"CVE-2009-2664\",\"CVE-2009-2665\");\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-17 16:54:45 +0200 (Mon, 17 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 10 FEDORA-2009-8288 (perl-Gtk2-MozEmbed)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"perl-Gtk2-MozEmbed\", rpm:\"perl-Gtk2-MozEmbed~0.08~6.fc10.4\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Gtk2-MozEmbed\", rpm:\"perl-Gtk2-MozEmbed~debuginfo~0.08\", rls:\"FC10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:38", "bulletinFamily": "scanner", "description": "The remote host is missing an update to xulrunner\nannounced via advisory FEDORA-2009-8279.", "modified": "2017-07-10T00:00:00", "published": "2009-08-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=64552", "id": "OPENVAS:64552", "title": "Fedora Core 11 FEDORA-2009-8279 (xulrunner)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8279.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8279 (xulrunner)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"XULRunner provides the XUL Runtime environment for Gecko applications.\n\nUpdate Information:\n\nUpdate to new upstream Firefox version 3.5.2, fixing multiple security issues\ndetailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-vulnerabilities/firefox35.html#firefox3.5.2\n\nUpdate also includes all packages depending on gecko-libs rebuilt against\nnew version of Firefox / XULRunner.\n\nChangeLog:\n\n* Mon Aug 3 2009 Martin Stransky 1.9.1.1-2\n- Update to 1.9.1.2\n* Fri Jul 17 2009 Martin Stransky 1.9.1.1-1\n- Update to 1.9.1.1\n* Thu Jul 16 2009 Christopher Aillon - 1.9.1-5\n- Fix for milw0rm 9137\n* Tue Jul 14 2009 Jan Horak - 1.9.1-4\n- Fixed multilib issues\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update xulrunner' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8279\";\ntag_summary = \"The remote host is missing an update to xulrunner\nannounced via advisory FEDORA-2009-8279.\";\n\n\n\nif(description)\n{\n script_id(64552);\n script_cve_id(\"CVE-2009-2470\",\"CVE-2009-2654\",\"CVE-2009-2662\",\"CVE-2009-2663\",\"CVE-2009-2664\",\"CVE-2009-2665\");\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-08-17 16:54:45 +0200 (Mon, 17 Aug 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-8279 (xulrunner)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"xulrunner\", rpm:\"xulrunner~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"xulrunner-devel\", rpm:\"xulrunner-devel~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"xulrunner-devel-unstable\", rpm:\"xulrunner-devel-unstable~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"xulrunner-python\", rpm:\"xulrunner-python~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"xulrunner-python-devel\", rpm:\"xulrunner-python-devel~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"xulrunner-debuginfo\", rpm:\"xulrunner-debuginfo~1.9.1.2~1.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-01-16T20:09:51", "bulletinFamily": "scanner", "description": "Mozilla Firefox was updated to the 3.0.13 release, fixing some\nsecurity issues and bugs :\n\n - Security researcher Juan Pablo Lopez Yacubian reported\n that an attacker could call window.open() on an invalid\n URL which looks similar to a legitimate URL and then use\n document.write() to place content within the new\n document, appearing to have come from the spoofed\n location. Additionally, if the spoofed document was\n created by a document with a valid SSL certificate, the\n SSL indicators would be carried over into the spoofed\n document. An attacker could use these issues to display\n misleading location and SSL information for a malicious\n web page. (MFSA 2009-44 / CVE-2009-2654)\n\n - The browser engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (memory corruption and application\n crash) or possibly execute arbitrary code via vectors\n related to the TraceRecorder::snapshot function in\n js/src/jstracer.cpp, and unspecified other vectors.\n (MFSA 2009-45 / CVE-2009-2662)\n\n - libvorbis before r16182, as used in Mozilla Firefox\n before 3.0.13 and 3.5.x before 3.5.2 and other products,\n allows context-dependent attackers to cause a denial of\n service (memory corruption and application crash) or\n possibly execute arbitrary code via a crafted .ogg file.\n (CVE-2009-2663 / MFSA 2009-45)\n\n - The js_watch_set function in js/src/jsdbgapi.cpp in the\n JavaScript engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (assertion failure and application\n exit) or possibly execute arbitrary code via a crafted\n .js file, related to a 'memory safety bug.'.\n (CVE-2009-2664 / MFSA 2009-45)", "modified": "2016-12-21T00:00:00", "published": "2009-09-24T00:00:00", "id": "SUSE_11_MOZILLAFIREFOX-090812.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=41358", "title": "SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1200)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(41358);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:21:20 $\");\n\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n\n script_name(english:\"SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1200)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Mozilla Firefox was updated to the 3.0.13 release, fixing some\nsecurity issues and bugs :\n\n - Security researcher Juan Pablo Lopez Yacubian reported\n that an attacker could call window.open() on an invalid\n URL which looks similar to a legitimate URL and then use\n document.write() to place content within the new\n document, appearing to have come from the spoofed\n location. Additionally, if the spoofed document was\n created by a document with a valid SSL certificate, the\n SSL indicators would be carried over into the spoofed\n document. An attacker could use these issues to display\n misleading location and SSL information for a malicious\n web page. (MFSA 2009-44 / CVE-2009-2654)\n\n - The browser engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (memory corruption and application\n crash) or possibly execute arbitrary code via vectors\n related to the TraceRecorder::snapshot function in\n js/src/jstracer.cpp, and unspecified other vectors.\n (MFSA 2009-45 / CVE-2009-2662)\n\n - libvorbis before r16182, as used in Mozilla Firefox\n before 3.0.13 and 3.5.x before 3.5.2 and other products,\n allows context-dependent attackers to cause a denial of\n service (memory corruption and application crash) or\n possibly execute arbitrary code via a crafted .ogg file.\n (CVE-2009-2663 / MFSA 2009-45)\n\n - The js_watch_set function in js/src/jsdbgapi.cpp in the\n JavaScript engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (assertion failure and application\n exit) or possibly execute arbitrary code via a crafted\n .js file, related to a 'memory safety bug.'.\n (CVE-2009-2664 / MFSA 2009-45)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=527489\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2654.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2662.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2663.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2664.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 1200.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:MozillaFirefox-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:gconf2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:gconf2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libidl-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190-gnomevfs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190-gnomevfs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-xulrunner190-translations-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:orbit2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:orbit2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (pl) audit(AUDIT_OS_NOT, \"SuSE 11.0\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"MozillaFirefox-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"MozillaFirefox-translations-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"gconf2-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"libidl-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"mozilla-xulrunner190-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"orbit2-2.14.16-2.16\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"MozillaFirefox-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"MozillaFirefox-translations-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"gconf2-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"gconf2-32bit-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"libidl-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"libidl-32bit-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-32bit-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"orbit2-2.14.16-2.16\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"orbit2-32bit-2.14.16-2.16\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"MozillaFirefox-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"MozillaFirefox-translations-3.0.13-0.1.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"gconf2-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"libidl-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"mozilla-xulrunner190-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"orbit2-2.14.16-2.16\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"gconf2-32bit-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"libidl-32bit-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"orbit2-32bit-2.14.16-2.16\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"gconf2-32bit-2.24.0-7.5\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"libidl-32bit-0.8.11-2.14\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"orbit2-32bit-2.14.16-2.16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:53", "bulletinFamily": "scanner", "description": "MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\n - Security researcher Juan Pablo Lopez Yacubian reported\n that an attacker could call window.open() on an invalid\n URL which looks similar to a legitimate URL and then use\n document.write() to place content within the new\n document, appearing to have come from the spoofed\n location. Additionally, if the spoofed document was\n created by a document with a valid SSL certificate, the\n SSL indicators would be carried over into the spoofed\n document. An attacker could use these issues to display\n misleading location and SSL information for a malicious\n web page. (MFSA 2009-44 / CVE-2009-2654)\n\n - The browser engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (memory corruption and application\n crash) or possibly execute arbitrary code via vectors\n related to the TraceRecorder::snapshot function in\n js/src/jstracer.cpp, and unspecified other vectors.\n (MFSA 2009-45 / CVE-2009-2662)\n\n - libvorbis before r16182, as used in Mozilla Firefox\n before 3.0.13 and 3.5.x before 3.5.2 and other products,\n allows context-dependent attackers to cause a denial of\n service (memory corruption and application crash) or\n possibly execute arbitrary code via a crafted .ogg file.\n (CVE-2009-2663 / MFSA 2009-45)\n\n - The js_watch_set function in js/src/jsdbgapi.cpp in the\n JavaScript engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (assertion failure and application\n exit) or possibly execute arbitrary code via a crafted\n .js file, related to a 'memory safety bug.'.\n (CVE-2009-2664 / MFSA 2009-45)", "modified": "2016-12-22T00:00:00", "published": "2009-09-24T00:00:00", "id": "SUSE_MOZILLAFIREFOX-6433.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=41468", "title": "SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6433)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(41468);\n script_version (\"$Revision: 1.12 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:42:27 $\");\n\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n\n script_name(english:\"SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6433)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\n - Security researcher Juan Pablo Lopez Yacubian reported\n that an attacker could call window.open() on an invalid\n URL which looks similar to a legitimate URL and then use\n document.write() to place content within the new\n document, appearing to have come from the spoofed\n location. Additionally, if the spoofed document was\n created by a document with a valid SSL certificate, the\n SSL indicators would be carried over into the spoofed\n document. An attacker could use these issues to display\n misleading location and SSL information for a malicious\n web page. (MFSA 2009-44 / CVE-2009-2654)\n\n - The browser engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (memory corruption and application\n crash) or possibly execute arbitrary code via vectors\n related to the TraceRecorder::snapshot function in\n js/src/jstracer.cpp, and unspecified other vectors.\n (MFSA 2009-45 / CVE-2009-2662)\n\n - libvorbis before r16182, as used in Mozilla Firefox\n before 3.0.13 and 3.5.x before 3.5.2 and other products,\n allows context-dependent attackers to cause a denial of\n service (memory corruption and application crash) or\n possibly execute arbitrary code via a crafted .ogg file.\n (CVE-2009-2663 / MFSA 2009-45)\n\n - The js_watch_set function in js/src/jsdbgapi.cpp in the\n JavaScript engine in Mozilla Firefox before 3.0.13, and\n 3.5.x before 3.5.2, allows remote attackers to cause a\n denial of service (assertion failure and application\n exit) or possibly execute arbitrary code via a crafted\n .js file, related to a 'memory safety bug.'.\n (CVE-2009-2664 / MFSA 2009-45)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-45.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2654.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2662.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2663.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-2664.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 6433.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"MozillaFirefox-3.0.13-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"MozillaFirefox-branding-SLED-3.0.3-7.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"MozillaFirefox-translations-3.0.13-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"firefox3-atk-1.12.3-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"firefox3-cairo-1.2.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"firefox3-glib2-2.12.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"firefox3-gtk2-2.10.6-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"firefox3-pango-1.14.5-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mozilla-xulrunner190-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-atk-32bit-1.12.3-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-cairo-32bit-1.2.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-glib2-32bit-2.12.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-gtk2-32bit-2.10.6-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-pango-32bit-1.14.5-0.4.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-32bit-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"MozillaFirefox-3.0.13-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"MozillaFirefox-branding-SLED-3.0.3-7.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"MozillaFirefox-translations-3.0.13-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"firefox3-atk-1.12.3-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"firefox3-cairo-1.2.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"firefox3-glib2-2.12.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"firefox3-gtk2-2.10.6-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"firefox3-pango-1.14.5-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mozilla-xulrunner190-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-atk-32bit-1.12.3-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-cairo-32bit-1.2.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-glib2-32bit-2.12.4-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-gtk2-32bit-2.10.6-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"firefox3-pango-32bit-1.14.5-0.4.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.13-1.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-32bit-1.9.0.13-1.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:41", "bulletinFamily": "scanner", "description": "MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\nMFSA 2009-44 / CVE-2009-2654: Security researcher Juan Pablo Lopez\nYacubian reported that an attacker could call window.open() on an\ninvalid URL which looks similar to a legitimate URL and then use\ndocument.write() to place content within the new document, appearing\nto have come from the spoofed location. Additionally, if the spoofed\ndocument was created by a document with a valid SSL certificate, the\nSSL indicators would be carried over into the spoofed document. An\nattacker could use these issues to display misleading location and SSL\ninformation for a malicious web page.\n\nMFSA 2009-45 / CVE-2009-2662:The browser engine in Mozilla Firefox\nbefore 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to\ncause a denial of service (memory corruption and application crash) or\npossibly execute arbitrary code via vectors related to the\nTraceRecorder::snapshot function in js/src/jstracer.cpp, and\nunspecified other vectors.\n\nCVE-2009-2663 / MFSA 2009-45: libvorbis before r16182, as used in\nMozilla Firefox before 3.0.13 and 3.5.x before 3.5.2 and other\nproducts, allows context-dependent attackers to cause a denial of\nservice (memory corruption and application crash) or possibly execute\narbitrary code via a crafted .ogg file.\n\nCVE-2009-2664 / MFSA 2009-45: The js_watch_set function in\njs/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before\n3.0.13, and 3.5.x before 3.5.2, allows remote attackers to cause a\ndenial of service (assertion failure and application exit) or possibly\nexecute arbitrary code via a crafted .js file, related to a 'memory\nsafety bug.'", "modified": "2016-12-21T00:00:00", "published": "2009-08-20T00:00:00", "id": "SUSE_11_0_MOZILLAFIREFOX-090812.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40641", "title": "openSUSE Security Update : MozillaFirefox (MozillaFirefox-1202)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update MozillaFirefox-1202.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40641);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:50 $\");\n\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n\n script_name(english:\"openSUSE Security Update : MozillaFirefox (MozillaFirefox-1202)\");\n script_summary(english:\"Check for the MozillaFirefox-1202 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\nMFSA 2009-44 / CVE-2009-2654: Security researcher Juan Pablo Lopez\nYacubian reported that an attacker could call window.open() on an\ninvalid URL which looks similar to a legitimate URL and then use\ndocument.write() to place content within the new document, appearing\nto have come from the spoofed location. Additionally, if the spoofed\ndocument was created by a document with a valid SSL certificate, the\nSSL indicators would be carried over into the spoofed document. An\nattacker could use these issues to display misleading location and SSL\ninformation for a malicious web page.\n\nMFSA 2009-45 / CVE-2009-2662:The browser engine in Mozilla Firefox\nbefore 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to\ncause a denial of service (memory corruption and application crash) or\npossibly execute arbitrary code via vectors related to the\nTraceRecorder::snapshot function in js/src/jstracer.cpp, and\nunspecified other vectors.\n\nCVE-2009-2663 / MFSA 2009-45: libvorbis before r16182, as used in\nMozilla Firefox before 3.0.13 and 3.5.x before 3.5.2 and other\nproducts, allows context-dependent attackers to cause a denial of\nservice (memory corruption and application crash) or possibly execute\narbitrary code via a crafted .ogg file.\n\nCVE-2009-2664 / MFSA 2009-45: The js_watch_set function in\njs/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before\n3.0.13, and 3.5.x before 3.5.2, allows remote attackers to cause a\ndenial of service (assertion failure and application exit) or possibly\nexecute arbitrary code via a crafted .js file, related to a 'memory\nsafety bug.'\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=527489\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected MozillaFirefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gconf2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gconf2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libidl-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-gnomevfs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-gnomevfs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-translations-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:orbit2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:orbit2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"MozillaFirefox-3.0.13-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"MozillaFirefox-translations-3.0.13-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"gconf2-2.22.0-28.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libidl-0.8.10-27.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mozilla-xulrunner190-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mozilla-xulrunner190-devel-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"orbit2-2.14.12-32.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"gconf2-32bit-2.22.0-28.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"libidl-32bit-0.8.10-27.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-32bit-1.9.0.13-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"orbit2-32bit-2.14.12-32.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:41", "bulletinFamily": "scanner", "description": "MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\nMFSA 2009-44 / CVE-2009-2654: Security researcher Juan Pablo Lopez\nYacubian reported that an attacker could call window.open() on an\ninvalid URL which looks similar to a legitimate URL and then use\ndocument.write() to place content within the new document, appearing\nto have come from the spoofed location. Additionally, if the spoofed\ndocument was created by a document with a valid SSL certificate, the\nSSL indicators would be carried over into the spoofed document. An\nattacker could use these issues to display misleading location and SSL\ninformation for a malicious web page.\n\nMFSA 2009-45 / CVE-2009-2662:The browser engine in Mozilla Firefox\nbefore 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to\ncause a denial of service (memory corruption and application crash) or\npossibly execute arbitrary code via vectors related to the\nTraceRecorder::snapshot function in js/src/jstracer.cpp, and\nunspecified other vectors.\n\nCVE-2009-2663 / MFSA 2009-45: libvorbis before r16182, as used in\nMozilla Firefox before 3.0.13 and 3.5.x before 3.5.2 and other\nproducts, allows context-dependent attackers to cause a denial of\nservice (memory corruption and application crash) or possibly execute\narbitrary code via a crafted .ogg file.\n\nCVE-2009-2664 / MFSA 2009-45: The js_watch_set function in\njs/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before\n3.0.13, and 3.5.x before 3.5.2, allows remote attackers to cause a\ndenial of service (assertion failure and application exit) or possibly\nexecute arbitrary code via a crafted .js file, related to a 'memory\nsafety bug.'", "modified": "2016-12-21T00:00:00", "published": "2009-08-20T00:00:00", "id": "SUSE_11_1_MOZILLAFIREFOX-090812.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40648", "title": "openSUSE Security Update : MozillaFirefox (MozillaFirefox-1202)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update MozillaFirefox-1202.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40648);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:21:18 $\");\n\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\");\n\n script_name(english:\"openSUSE Security Update : MozillaFirefox (MozillaFirefox-1202)\");\n script_summary(english:\"Check for the MozillaFirefox-1202 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MozillaFirefox was updated to the 3.0.13 release, fixing some security\nissues and bugs :\n\nMFSA 2009-44 / CVE-2009-2654: Security researcher Juan Pablo Lopez\nYacubian reported that an attacker could call window.open() on an\ninvalid URL which looks similar to a legitimate URL and then use\ndocument.write() to place content within the new document, appearing\nto have come from the spoofed location. Additionally, if the spoofed\ndocument was created by a document with a valid SSL certificate, the\nSSL indicators would be carried over into the spoofed document. An\nattacker could use these issues to display misleading location and SSL\ninformation for a malicious web page.\n\nMFSA 2009-45 / CVE-2009-2662:The browser engine in Mozilla Firefox\nbefore 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to\ncause a denial of service (memory corruption and application crash) or\npossibly execute arbitrary code via vectors related to the\nTraceRecorder::snapshot function in js/src/jstracer.cpp, and\nunspecified other vectors.\n\nCVE-2009-2663 / MFSA 2009-45: libvorbis before r16182, as used in\nMozilla Firefox before 3.0.13 and 3.5.x before 3.5.2 and other\nproducts, allows context-dependent attackers to cause a denial of\nservice (memory corruption and application crash) or possibly execute\narbitrary code via a crafted .ogg file.\n\nCVE-2009-2664 / MFSA 2009-45: The js_watch_set function in\njs/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before\n3.0.13, and 3.5.x before 3.5.2, allows remote attackers to cause a\ndenial of service (assertion failure and application exit) or possibly\nexecute arbitrary code via a crafted .js file, related to a 'memory\nsafety bug.'\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=527489\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected MozillaFirefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gconf2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gconf2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libidl-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-gnomevfs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-gnomevfs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mozilla-xulrunner190-translations-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:orbit2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:orbit2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-xpcom190\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.1\", reference:\"MozillaFirefox-3.0.13-0.1.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"MozillaFirefox-branding-upstream-3.0.13-0.1.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"MozillaFirefox-translations-3.0.13-0.1.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"gconf2-2.24.0-2.15\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libidl-0.8.11-1.27\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"mozilla-xulrunner190-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"mozilla-xulrunner190-devel-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"mozilla-xulrunner190-gnomevfs-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"mozilla-xulrunner190-translations-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"orbit2-2.14.16-1.23\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"python-xpcom190-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"gconf2-2.24.0-2.17\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"gconf2-32bit-2.24.0-2.15\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"libidl-0.8.11-1.33\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"libidl-32bit-0.8.11-1.27\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-32bit-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"mozilla-xulrunner190-translations-32bit-1.9.0.13-1.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"orbit2-2.14.16-1.28\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"orbit2-32bit-2.14.16-1.23\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:38", "bulletinFamily": "scanner", "description": "Update to new upstream Firefox version 3.0.13, fixing multiple\nsecurity issues detailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-vulnerabilities/firefox30.html#f\nirefox3.0.13 Update also includes all packages depending on gecko-libs\nrebuilt against new version of Firefox / XULRunner. Note: Issues\ndescribed in MFSA 2009-42 and MFSA 2009-43 were previously addressed\nvia rebase of the NSS packages.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-11-28T00:00:00", "published": "2009-08-05T00:00:00", "id": "FEDORA_2009-8288.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40484", "title": "Fedora 10 : Miro-2.0.5-3.fc10 / blam-1.8.5-13.fc10 / epiphany-2.24.3-9.fc10 / etc (2009-8288)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-8288.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40484);\n script_version (\"1.17\");\n script_cvs_date(\"Date: 2018/11/28 22:47:43\");\n\n script_cve_id(\"CVE-2009-2470\", \"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2665\");\n script_bugtraq_id(35803, 35927, 35928);\n script_xref(name:\"FEDORA\", value:\"2009-8288\");\n\n script_name(english:\"Fedora 10 : Miro-2.0.5-3.fc10 / blam-1.8.5-13.fc10 / epiphany-2.24.3-9.fc10 / etc (2009-8288)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to new upstream Firefox version 3.0.13, fixing multiple\nsecurity issues detailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-vulnerabilities/firefox30.html#f\nirefox3.0.13 Update also includes all packages depending on gecko-libs\nrebuilt against new version of Firefox / XULRunner. Note: Issues\ndescribed in MFSA 2009-42 and MFSA 2009-43 were previously addressed\nvia rebase of the NSS packages.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027514.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?16c75bf6\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027515.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ef9c9c85\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027516.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?05980972\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027517.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f685d331\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027518.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0354abc1\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027519.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6395dd56\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027520.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bbdcae2b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027521.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9be5bde1\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027522.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a3d352de\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027523.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c0dc362f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027524.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c39c5a31\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027525.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?82b08faf\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027526.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fbd84d7b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027527.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8a467d30\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027528.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d1cf19a6\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027529.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c0d1aa1b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027530.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e7987091\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027531.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ec59fd1\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:Miro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:blam\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:evolution-rss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:galeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gecko-sharp2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-web-photo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:google-gadgets\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kazehakase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mozvoikko\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mugshot\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:pcmanx-gtk2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:perl-Gtk2-MozEmbed\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ruby-gnome2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:xulrunner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yelp\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^10([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 10.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC10\", reference:\"Miro-2.0.5-3.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"blam-1.8.5-13.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"epiphany-2.24.3-9.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"evolution-rss-0.1.2-9.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"firefox-3.0.13-1.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"galeon-2.0.7-13.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"gecko-sharp2-0.13-11.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"gnome-python2-extras-2.19.1-33.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"gnome-web-photo-0.3-21.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"google-gadgets-0.10.5-9.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"kazehakase-0.5.6-4.fc10.5\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"mozvoikko-0.9.5-13.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"mugshot-1.2.2-12.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"pcmanx-gtk2-0.3.8-12.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"perl-Gtk2-MozEmbed-0.08-6.fc10.4\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"ruby-gnome2-0.19.1-1.fc10.1\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"xulrunner-1.9.0.13-1.fc10\")) flag++;\nif (rpm_check(release:\"FC10\", reference:\"yelp-2.24.0-12.fc10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Miro / blam / epiphany / evolution-rss / firefox / galeon / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:38", "bulletinFamily": "scanner", "description": "The installed version of Firefox is earlier than 3.0.13. Such\nversions are potentially affected by the following security issues :\n\n - The browser can be fooled into trusting a malicious SSL\n server certificate with a null character in the host name.\n (MFSA 2009-42)\n\n - A heap overflow in the code that handles regular\n expressions in certificate names can lead to\n arbitrary code execution. (MFSA 2009-43)\n\n - The location bar and SSL indicators can be spoofed\n by calling window.open() on an invalid URL. A remote\n attacker could use this to perform a phishing attack.\n (MFSA 2009-44)\n\n - Unspecified JavaScript-related vulnerabilities can lead\n to memory corruption, and possibly arbitrary execution\n of code. (MFSA 2009-45)", "modified": "2018-07-16T00:00:00", "published": "2009-08-04T00:00:00", "id": "MOZILLA_FIREFOX_3013.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40478", "title": "Firefox < 3.0.13 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(40478);\n script_version(\"1.20\");\n\n script_cve_id(\n \"CVE-2009-2404\", \n \"CVE-2009-2408\", \n \"CVE-2009-2654\", \n \"CVE-2009-2662\",\n \"CVE-2009-2663\", \n \"CVE-2009-2664\"\n );\n script_bugtraq_id(35803, 35888, 35891, 35927, 36018);\n script_xref(name:\"Secunia\", value:\"36001\");\n script_xref(name:\"Secunia\", value:\"36088\");\n\n script_name(english:\"Firefox < 3.0.13 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute( attribute:\"synopsis\", value:\n\"The remote Windows host contains a web browser that is\naffected by multiple flaws.\" );\n script_set_attribute( attribute:\"description\", value:\n\"The installed version of Firefox is earlier than 3.0.13. Such\nversions are potentially affected by the following security issues :\n\n - The browser can be fooled into trusting a malicious SSL\n server certificate with a null character in the host name.\n (MFSA 2009-42)\n\n - A heap overflow in the code that handles regular\n expressions in certificate names can lead to\n arbitrary code execution. (MFSA 2009-43)\n\n - The location bar and SSL indicators can be spoofed\n by calling window.open() on an invalid URL. A remote\n attacker could use this to perform a phishing attack.\n (MFSA 2009-44)\n\n - Unspecified JavaScript-related vulnerabilities can lead\n to memory corruption, and possibly arbitrary execution\n of code. (MFSA 2009-45)\" );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-42/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-43/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-44/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-45/\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Upgrade to Firefox 3.0.13 or later.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 119, 310, 399);\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/01\");\n script_cvs_date(\"Date: 2018/07/16 14:09:14\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\"); \n\ninstalls = get_kb_list(\"SMB/Mozilla/Firefox/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Firefox\");\n\nmozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'3.0.13', severity:SECURITY_HOLE);", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:38", "bulletinFamily": "scanner", "description": "Update to new upstream Firefox version 3.5.2, fixing multiple security\nissues detailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-\nvulnerabilities/firefox35.html#firefox3.5.2 Update also includes all\npackages depending on gecko-libs rebuilt against new version of\nFirefox / XULRunner.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-11-28T00:00:00", "published": "2009-08-05T00:00:00", "id": "FEDORA_2009-8279.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40483", "title": "Fedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.4 / Miro-2.0.5-3.fc11 / blam-1.8.5-13.fc11 / etc (2009-8279)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-8279.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40483);\n script_version (\"1.17\");\n script_cvs_date(\"Date: 2018/11/28 22:47:43\");\n\n script_cve_id(\"CVE-2009-2470\", \"CVE-2009-2654\", \"CVE-2009-2662\", \"CVE-2009-2663\", \"CVE-2009-2664\", \"CVE-2009-2665\");\n script_bugtraq_id(35803, 35927, 35928);\n script_xref(name:\"FEDORA\", value:\"2009-8279\");\n\n script_name(english:\"Fedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.4 / Miro-2.0.5-3.fc11 / blam-1.8.5-13.fc11 / etc (2009-8279)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to new upstream Firefox version 3.5.2, fixing multiple security\nissues detailed in the upstream advisories:\nhttp://www.mozilla.org/security/known-\nvulnerabilities/firefox35.html#firefox3.5.2 Update also includes all\npackages depending on gecko-libs rebuilt against new version of\nFirefox / XULRunner.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.mozilla.org/security/known-\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/known-\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027467.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b5411894\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027468.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?def1e37b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027469.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f53394a9\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027470.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ddda2adf\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027471.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?72dba140\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027472.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fab171fa\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027473.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c1118018\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027474.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cb534fee\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027475.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?129fda96\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027476.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?de1b481f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027477.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2e9a4f1b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027478.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a08809ce\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027479.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dfa76f24\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027480.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cbe3877c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027481.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0a06a305\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027482.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?38556d6e\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027483.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7d618274\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027484.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f84db6b0\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/027485.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4c131a96\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:Miro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:blam\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:chmsee\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:evolution-rss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:galeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-web-photo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:google-gadgets\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:hulahop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kazehakase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mozvoikko\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:perl-Gtk2-MozEmbed\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ruby-gnome2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:seahorse-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:xulrunner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yelp\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^11([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 11.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC11\", reference:\"Miro-2.0.5-3.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"blam-1.8.5-13.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"chmsee-1.0.1-10.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"epiphany-2.26.3-3.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"epiphany-extensions-2.26.1-5.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"evolution-rss-0.1.2-12.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"firefox-3.5.2-2.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"galeon-2.0.7-13.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"gnome-python2-extras-2.25.3-6.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"gnome-web-photo-0.7-5.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"google-gadgets-0.11.0-3.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"hulahop-0.4.9-7.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"kazehakase-0.5.6-11.svn3771_trunk.fc11.4\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"mozvoikko-0.9.7-0.6.rc1.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"perl-Gtk2-MozEmbed-0.08-6.fc11.4\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"ruby-gnome2-0.19.1-1.fc11.1\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"seahorse-plugins-2.26.2-4.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"xulrunner-1.9.1.2-1.fc11\")) flag++;\nif (rpm_check(release:\"FC11\", reference:\"yelp-2.26.0-6.fc11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Miro / blam / chmsee / epiphany / epiphany-extensions / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:38", "bulletinFamily": "scanner", "description": "The installed version of Firefox 3.5 is earlier than 3.5.2. Such \nversions are potentially affected by the following security issues :\n\n - A SOCKS5 proxy that replies with a hostname containing\n more than 15 characters can corrupt the subsequent\n data stream. This can lead to a denial of service,\n though there is reportedly no memory corruption.\n (MFSA 2009-38)\n\n - The location bar and SSL indicators can be spoofed\n by calling window.open() on an invalid URL. A remote\n attacker could use this to perform a phishing attack.\n (MFSA 2009-44)\n\n - Unspecified JavaScript-related vulnerabilities can lead\n to memory corruption, and possibly arbitrary execution\n of code. (MFSA 2009-45, MFSA 2009-47)\n\n - If an add-on has a 'Link:' HTTP header when it is installed,\n the window's global object receives an incorrect security\n wrapper, which could lead to arbitrary JavaScript being\n executed with chrome privileges. (MFSA 2009-46)", "modified": "2018-07-16T00:00:00", "published": "2009-08-04T00:00:00", "id": "MOZILLA_FIREFOX_352.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40479", "title": "Firefox 3.5.x < 3.5.2 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(40479);\n script_version(\"1.18\");\n\n script_cve_id(\n \"CVE-2009-2654\", \n \"CVE-2009-2470\", \n \"CVE-2009-2662\", \n \"CVE-2009-2663\", \n \"CVE-2009-2664\",\n \"CVE-2009-2665\", \n \"CVE-2009-3071\", \n \"CVE-2009-3075\"\n );\n script_bugtraq_id(35803, 35925, 35927, 35928, 36018, 36343);\n script_xref(name:\"Secunia\", value:\"36001\");\n\n script_name(english:\"Firefox 3.5.x < 3.5.2 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version number\");\n\n script_set_attribute( attribute:\"synopsis\", value:\n\"The remote Windows host contains a web browser that is affected by\nmultiple vulnerabilities.\" );\n script_set_attribute( attribute:\"description\", value:\n\"The installed version of Firefox 3.5 is earlier than 3.5.2. Such \nversions are potentially affected by the following security issues :\n\n - A SOCKS5 proxy that replies with a hostname containing\n more than 15 characters can corrupt the subsequent\n data stream. This can lead to a denial of service,\n though there is reportedly no memory corruption.\n (MFSA 2009-38)\n\n - The location bar and SSL indicators can be spoofed\n by calling window.open() on an invalid URL. A remote\n attacker could use this to perform a phishing attack.\n (MFSA 2009-44)\n\n - Unspecified JavaScript-related vulnerabilities can lead\n to memory corruption, and possibly arbitrary execution\n of code. (MFSA 2009-45, MFSA 2009-47)\n\n - If an add-on has a 'Link:' HTTP header when it is installed,\n the window's global object receives an incorrect security\n wrapper, which could lead to arbitrary JavaScript being\n executed with chrome privileges. (MFSA 2009-46)\" );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-38/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-44/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-45/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-46/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-47/\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Upgrade to Firefox 3.5.2 or later.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 119, 399);\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/07/21\");\n script_cvs_date(\"Date: 2018/07/16 14:09:14\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\"); \n\ninstalls = get_kb_list(\"SMB/Mozilla/Firefox/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Firefox\");\n\nmozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'3.5.2', min:'3.5', severity:SECURITY_HOLE);", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:16:33", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2009:1162 :\n\nUpdated firefox packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nMozilla Firefox is an open source Web browser. XULRunner provides the\nXUL Runtime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465,\nCVE-2009-2466, CVE-2009-2467, CVE-2009-2469, CVE-2009-2471)\n\nSeveral flaws were found in the way Firefox handles malformed\nJavaScript code. A website containing malicious content could launch a\ncross-site scripting (XSS) attack or execute arbitrary JavaScript with\nthe permissions of another website. (CVE-2009-2472)\n\nFor technical details regarding these flaws, refer to the Mozilla\nsecurity advisories for Firefox 3.0.12. You can find a link to the\nMozilla advisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which\ncontain Firefox version 3.0.12, which corrects these issues. After\ninstalling the update, Firefox must be restarted for the changes to\ntake effect.", "modified": "2018-08-13T00:00:00", "published": "2013-07-12T00:00:00", "id": "ORACLELINUX_ELSA-2009-1162.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67893", "title": "Oracle Linux 4 / 5 : firefox (ELSA-2009-1162)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:1162 and \n# Oracle Linux Security Advisory ELSA-2009-1162 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67893);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/08/13 14:32:37\");\n\n script_cve_id(\"CVE-2009-1194\", \"CVE-2009-2462\", \"CVE-2009-2463\", \"CVE-2009-2464\", \"CVE-2009-2465\", \"CVE-2009-2466\", \"CVE-2009-2467\", \"CVE-2009-2468\", \"CVE-2009-2469\", \"CVE-2009-2470\", \"CVE-2009-2471\", \"CVE-2009-2472\", \"CVE-2009-2664\");\n script_xref(name:\"RHSA\", value:\"2009:1162\");\n\n script_name(english:\"Oracle Linux 4 / 5 : firefox (ELSA-2009-1162)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:1162 :\n\nUpdated firefox packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nMozilla Firefox is an open source Web browser. XULRunner provides the\nXUL Runtime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465,\nCVE-2009-2466, CVE-2009-2467, CVE-2009-2469, CVE-2009-2471)\n\nSeveral flaws were found in the way Firefox handles malformed\nJavaScript code. A website containing malicious content could launch a\ncross-site scripting (XSS) attack or execute arbitrary JavaScript with\nthe permissions of another website. (CVE-2009-2472)\n\nFor technical details regarding these flaws, refer to the Mozilla\nsecurity advisories for Firefox 3.0.12. You can find a link to the\nMozilla advisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which\ncontain Firefox version 3.0.12, which corrects these issues. After\ninstalling the update, Firefox must be restarted for the changes to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-July/001084.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-July/001085.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:xulrunner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:xulrunner-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:xulrunner-devel-unstable\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/07/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"firefox-3.0.12-1.0.1.el4\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"firefox-3.0.12-1.0.1.el5_3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"xulrunner-1.9.0.12-1.0.1.el5_3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"xulrunner-devel-1.9.0.12-1.0.1.el5_3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"xulrunner-devel-unstable-1.9.0.12-1.0.1.el5_3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / xulrunner / xulrunner-devel / xulrunner-devel-unstable\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:14", "bulletinFamily": "scanner", "description": "Updated firefox packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nMozilla Firefox is an open source Web browser. XULRunner provides the\nXUL Runtime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465,\nCVE-2009-2466, CVE-2009-2467, CVE-2009-2469, CVE-2009-2471)\n\nSeveral flaws were found in the way Firefox handles malformed\nJavaScript code. A website containing malicious content could launch a\ncross-site scripting (XSS) attack or execute arbitrary JavaScript with\nthe permissions of another website. (CVE-2009-2472)\n\nFor technical details regarding these flaws, refer to the Mozilla\nsecurity advisories for Firefox 3.0.12. You can find a link to the\nMozilla advisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which\ncontain Firefox version 3.0.12, which corrects these issues. After\ninstalling the update, Firefox must be restarted for the changes to\ntake effect.", "modified": "2018-11-10T00:00:00", "published": "2010-01-06T00:00:00", "id": "CENTOS_RHSA-2009-1162.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=43769", "title": "CentOS 5 : firefox (CESA-2009:1162)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1162 and \n# CentOS Errata and Security Advisory 2009:1162 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43769);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2009-1194\", \"CVE-2009-2462\", \"CVE-2009-2463\", \"CVE-2009-2464\", \"CVE-2009-2465\", \"CVE-2009-2466\", \"CVE-2009-2467\", \"CVE-2009-2468\", \"CVE-2009-2469\", \"CVE-2009-2470\", \"CVE-2009-2471\", \"CVE-2009-2472\", \"CVE-2009-2664\");\n script_xref(name:\"RHSA\", value:\"2009:1162\");\n\n script_name(english:\"CentOS 5 : firefox (CESA-2009:1162)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated firefox packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nMozilla Firefox is an open source Web browser. XULRunner provides the\nXUL Runtime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465,\nCVE-2009-2466, CVE-2009-2467, CVE-2009-2469, CVE-2009-2471)\n\nSeveral flaws were found in the way Firefox handles malformed\nJavaScript code. A website containing malicious content could launch a\ncross-site scripting (XSS) attack or execute arbitrary JavaScript with\nthe permissions of another website. (CVE-2009-2472)\n\nFor technical details regarding these flaws, refer to the Mozilla\nsecurity advisories for Firefox 3.0.12. You can find a link to the\nMozilla advisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which\ncontain Firefox version 3.0.12, which corrects these issues. After\ninstalling the update, Firefox must be restarted for the changes to\ntake effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-July/016046.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?15819c07\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-July/016047.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?76eade25\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 79, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:xulrunner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:xulrunner-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:xulrunner-devel-unstable\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/07/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"firefox-3.0.12-1.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"xulrunner-1.9.0.12-1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"xulrunner-devel-1.9.0.12-1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"xulrunner-devel-unstable-1.9.0.12-1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:41:19", "bulletinFamily": "unix", "description": "firefox:\n[3.0.12-1.0.1.el5_3]\n- Update firstrun and homepage URLs\n- Added firefox-oracle-default-prefs.js/firefox-oracle-default-bookmarks.html\n and removed the corresponding Red Hat ones\n- Added patch oracle-firefox-branding.patch\n[3.0.12-1]\n- Update to 3.0.12\nxulrunner:\n[1.9.0.12-1.0.1.el5_3]\n- Added xulrunner-oracle-default-prefs.js\n- Removed RedHat corresponding one\n[1.9.0.12-1]\n- Update to 1.9.0.12 ", "modified": "2009-07-22T00:00:00", "published": "2009-07-22T00:00:00", "id": "ELSA-2009-1162", "href": "http://linux.oracle.com/errata/ELSA-2009-1162.html", "title": "firefox security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-03T18:25:40", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2009:1162\n\n\nMozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465, CVE-2009-2466,\nCVE-2009-2467, CVE-2009-2469, CVE-2009-2471)\n\nSeveral flaws were found in the way Firefox handles malformed JavaScript\ncode. A website containing malicious content could launch a cross-site\nscripting (XSS) attack or execute arbitrary JavaScript with the permissions\nof another website. (CVE-2009-2472)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.12. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.12, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-July/016046.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-July/016047.html\n\n**Affected packages:**\nfirefox\nxulrunner\nxulrunner-devel\nxulrunner-devel-unstable\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-1162.html", "modified": "2009-07-28T13:22:38", "published": "2009-07-28T13:22:37", "href": "http://lists.centos.org/pipermail/centos-announce/2009-July/016046.html", "id": "CESA-2009:1162", "title": "firefox, xulrunner security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T12:23:45", "bulletinFamily": "unix", "description": "The Mozilla Firefox was updated to current stable versions on all affected Linux products.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2009-10-20T17:59:46", "published": "2009-10-20T17:59:46", "id": "SUSE-SA:2009:048", "href": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00003.html", "title": "remote code execution in MozillaFirefox", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:13", "bulletinFamily": "unix", "description": "### Background\n\nMozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the \u2018Mozilla Application Suite\u2019. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications such as Firefox and Thunderbird. NSS is Mozilla\u2019s Network Security Services library that implements PKI support. IceCat is the GNU version of Firefox. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL\u2019s for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser\u2019s font, conduct clickjacking attacks, or have other unspecified impact. \n\nA local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Mozilla Firefox users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-10.0.11\"\n \n\nAll users of the Mozilla Firefox binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-bin-10.0.11\"\n \n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/thunderbird-10.0.11\"\n \n\nAll users of the Mozilla Thunderbird binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=mail-client/thunderbird-bin-10.0.11\"\n \n\nAll Mozilla SeaMonkey users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-2.14-r1\"\n \n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-bin-2.14\"\n \n\nAll NSS users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/nss-3.14\"\n \n\nThe \u201cwww-client/mozilla-firefox\u201d package has been merged into the \u201cwww-client/firefox\u201d package. To upgrade, please unmerge \u201cwww-client/mozilla-firefox\u201d and then emerge the latest \u201cwww-client/firefox\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox\"\n # emerge --ask --oneshot --verbose \">=www-client/firefox-10.0.11\"\n \n\nThe \u201cwww-client/mozilla-firefox-bin\u201d package has been merged into the \u201cwww-client/firefox-bin\u201d package. To upgrade, please unmerge \u201cwww-client/mozilla-firefox-bin\u201d and then emerge the latest \u201cwww-client/firefox-bin\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox-bin\"\n # emerge --ask --oneshot --verbose \">=www-client/firefox-bin-10.0.11\"\n \n\nThe \u201cmail-client/mozilla-thunderbird\u201d package has been merged into the \u201cmail-client/thunderbird\u201d package. To upgrade, please unmerge \u201cmail-client/mozilla-thunderbird\u201d and then emerge the latest \u201cmail-client/thunderbird\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird\"\n # emerge --ask --oneshot --verbose \">=mail-client/thunderbird-10.0.11\"\n \n\nThe \u201cmail-client/mozilla-thunderbird-bin\u201d package has been merged into the \u201cmail-client/thunderbird-bin\u201d package. To upgrade, please unmerge \u201cmail-client/mozilla-thunderbird-bin\u201d and then emerge the latest \u201cmail-client/thunderbird-bin\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird-bin\"\n # emerge --ask --oneshot --verbose\n \">=mail-client/thunderbird-bin-10.0.11\"\n \n\nGentoo discontinued support for GNU IceCat. We recommend that users unmerge GNU IceCat: \n \n \n # emerge --unmerge \"www-client/icecat\"\n \n\nGentoo discontinued support for XULRunner. We recommend that users unmerge XULRunner: \n \n \n # emerge --unmerge \"net-libs/xulrunner\"\n \n\nGentoo discontinued support for the XULRunner binary package. We recommend that users unmerge XULRunner: \n \n \n # emerge --unmerge \"net-libs/xulrunner-bin\"", "modified": "2013-01-08T00:00:00", "published": "2013-01-08T00:00:00", "id": "GLSA-201301-01", "href": "https://security.gentoo.org/glsa/201301-01", "type": "gentoo", "title": "Mozilla Products: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}