ID 94976433-9C74-11E2-A9FC-D43D7E0C7C02 Type freebsd Reporter FreeBSD Modified 2013-04-08T00:00:00
Description
The Mozilla Project reports:
MFSA 2013-30 Miscellaneous memory safety hazards (rv:20.0 /
rv:17.0.5)
MFSA 2013-31 Out-of-bounds write in Cairo library
MFSA 2013-32 Privilege escalation through Mozilla Maintenance
Service
MFSA 2013-33 World read and write access to app_tmp directory on
Android
MFSA 2013-34 Privilege escalation through Mozilla Updater
MFSA 2013-35 WebGL crash with Mesa graphics driver on Linux
MFSA 2013-36 Bypass of SOW protections allows cloning of protected
nodes
MFSA 2013-37 Bypass of tab-modal dialog origin disclosure
MFSA 2013-38 Cross-site scripting (XSS) using timed history
navigations
MFSA 2013-39 Memory corruption while rendering grayscale PNG
images
MFSA 2013-40 Out-of-bounds array read in CERT_DecodeCertPackage
{"securityvulns": [{"lastseen": "2018-08-31T11:09:50", "bulletinFamily": "software", "description": "Multiple memory corruptions, privilege escalations, weak permissions, DoS, protection bypass, crossite scripting.", "modified": "2013-04-03T00:00:00", "published": "2013-04-03T00:00:00", "id": "SECURITYVULNS:VULN:12982", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12982", "title": "Mozilla Firefox / Thunderbird / Seamonkey multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-01-16T20:15:57", "bulletinFamily": "scanner", "description": "The Mozilla Project reports :\n\nMFSA 2013-30 Miscellaneous memory safety hazards (rv:20.0 / rv:17.0.5)\n\nMFSA 2013-31 Out-of-bounds write in Cairo library\n\nMFSA 2013-32 Privilege escalation through Mozilla Maintenance Service\n\nMFSA 2013-33 World read and write access to app_tmp directory on\nAndroid\n\nMFSA 2013-34 Privilege escalation through Mozilla Updater\n\nMFSA 2013-35 WebGL crash with Mesa graphics driver on Linux\n\nMFSA 2013-36 Bypass of SOW protections allows cloning of protected\nnodes\n\nMFSA 2013-37 Bypass of tab-modal dialog origin disclosure\n\nMFSA 2013-38 Cross-site scripting (XSS) using timed history\nnavigations\n\nMFSA 2013-39 Memory corruption while rendering grayscale PNG images\n\nMFSA 2013-40 Out-of-bounds array read in CERT_DecodeCertPackage", "modified": "2018-11-21T00:00:00", "published": "2013-04-08T00:00:00", "id": "FREEBSD_PKG_949764339C7411E2A9FCD43D7E0C7C02.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65847", "title": "FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65847);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/11/21 10:46:31\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0790\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0797\", \"CVE-2013-0798\", \"CVE-2013-0799\", \"CVE-2013-0800\");\n\n script_name(english:\"FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Mozilla Project reports :\n\nMFSA 2013-30 Miscellaneous memory safety hazards (rv:20.0 / rv:17.0.5)\n\nMFSA 2013-31 Out-of-bounds write in Cairo library\n\nMFSA 2013-32 Privilege escalation through Mozilla Maintenance Service\n\nMFSA 2013-33 World read and write access to app_tmp directory on\nAndroid\n\nMFSA 2013-34 Privilege escalation through Mozilla Updater\n\nMFSA 2013-35 WebGL crash with Mesa graphics driver on Linux\n\nMFSA 2013-36 Bypass of SOW protections allows cloning of protected\nnodes\n\nMFSA 2013-37 Bypass of tab-modal dialog origin disclosure\n\nMFSA 2013-38 Cross-site scripting (XSS) using timed history\nnavigations\n\nMFSA 2013-39 Memory corruption while rendering grayscale PNG images\n\nMFSA 2013-40 Out-of-bounds array read in CERT_DecodeCertPackage\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-30.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-31.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-32.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-32/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-33.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-33/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-34.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-34/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-35.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-35/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-36.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-37.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-39.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/\"\n );\n # http://www.mozilla.org/security/announce/2013/mfsa2013-40.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/\"\n );\n # http://www.mozilla.org/security/known-vulnerabilities/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/known-vulnerabilities/\"\n );\n # https://vuxml.freebsd.org/freebsd/94976433-9c74-11e2-a9fc-d43d7e0c7c02.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?131425f2\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"firefox>18.0,1<20.0,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"firefox<17.0.5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox<17.0.5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey<2.17\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-thunderbird<17.0.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"seamonkey<2.17\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"thunderbird>11.0<17.0.5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:56", "bulletinFamily": "scanner", "description": "The installed version of SeaMonkey is earlier than 2.17 and thus, is\npotentially affected by the following vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - A DLL loading vulnerability exists that could lead to\n code execution. (CVE-2013-0797)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)", "modified": "2018-07-27T00:00:00", "published": "2013-04-04T00:00:00", "id": "SEAMONKEY_217.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65809", "title": "SeaMonkey < 2.17 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65809);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/07/27 18:38:15\");\n\n script_cve_id(\n \"CVE-2013-0788\",\n \"CVE-2013-0789\",\n \"CVE-2013-0791\",\n \"CVE-2013-0792\",\n \"CVE-2013-0793\",\n \"CVE-2013-0794\",\n \"CVE-2013-0795\",\n \"CVE-2013-0797\",\n \"CVE-2013-0800\"\n );\n script_bugtraq_id(\n 58819,\n 58821,\n 58825,\n 58826,\n 58827,\n 58828,\n 58835,\n 58836,\n 58837\n );\n\n script_name(english:\"SeaMonkey < 2.17 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of SeaMonkey\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a web browser that is potentially\naffected by multiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of SeaMonkey is earlier than 2.17 and thus, is\npotentially affected by the following vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - A DLL loading vulnerability exists that could lead to\n code execution. (CVE-2013-0797)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-34/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to SeaMonkey 2.17 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/04\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:seamonkey\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"SeaMonkey/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item(\"SMB/transport\");\nif (!port) port = 445;\n\ninstalls = get_kb_list(\"SMB/SeaMonkey/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"SeaMonkey\");\n\nmozilla_check_version(installs:installs, product:'seamonkey', fix:'2.17', severity:SECURITY_HOLE);\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:57", "bulletinFamily": "scanner", "description": "MozillaFirefox has been updated to the 17.0.5ESR release fixing bugs\nand security issues.\n\nAlso Mozilla NSS has been updated to version 3.14.3 and Mozilla NSPR\nto 4.9.6.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n Andrew McCreight, Randell Jesup, Gary Kwong, Jesse\n Ruderman, Christian Holler, and Mats Palmgren reported\n memory safety problems and crashes that affect Firefox\n 19. (CVE-2013-0789)\n\n Jim Chen reported a memory safety problem that affects\n Firefox for Android 19. (CVE-2013-0790)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Shuichiro Suzuki of the\n Fourteenforty Research Institute reported the app_tmp\n directory is set to be world readable and writeable by\n Firefox for Android. This potentially allows for\n third-party applications to replace or alter Firefox\n add-ons when downloaded because they are temporarily\n stored in the app_tmp directory before installation.\n (MFSA 2013-33 / CVE-2013-0798)\n\n This vulnerability only affects Firefox for Android.\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - / CVE-2013-079: Security researcher Mariusz Mlynski\n reported a method to use browser navigations through\n history to load an arbitrary website with that page's\n baseURI property pointing to another site instead of the\n seemingly loaded one. The user will continue to see the\n incorrect site in the addressbar of the browser. This\n allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack. (MFSA 2013-38)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)", "modified": "2014-04-24T00:00:00", "published": "2013-04-09T00:00:00", "id": "SUSE_FIREFOX-20130404-8537.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65866", "title": "SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8537)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65866);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2014/04/24 13:06:47 $\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0790\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0797\", \"CVE-2013-0798\", \"CVE-2013-0799\", \"CVE-2013-0800\");\n\n script_name(english:\"SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8537)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MozillaFirefox has been updated to the 17.0.5ESR release fixing bugs\nand security issues.\n\nAlso Mozilla NSS has been updated to version 3.14.3 and Mozilla NSPR\nto 4.9.6.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n Andrew McCreight, Randell Jesup, Gary Kwong, Jesse\n Ruderman, Christian Holler, and Mats Palmgren reported\n memory safety problems and crashes that affect Firefox\n 19. (CVE-2013-0789)\n\n Jim Chen reported a memory safety problem that affects\n Firefox for Android 19. (CVE-2013-0790)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Shuichiro Suzuki of the\n Fourteenforty Research Institute reported the app_tmp\n directory is set to be world readable and writeable by\n Firefox for Android. This potentially allows for\n third-party applications to replace or alter Firefox\n add-ons when downloaded because they are temporarily\n stored in the app_tmp directory before installation.\n (MFSA 2013-33 / CVE-2013-0798)\n\n This vulnerability only affects Firefox for Android.\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - / CVE-2013-079: Security researcher Mariusz Mlynski\n reported a method to use browser navigations through\n history to load an arbitrary website with that page's\n baseURI property pointing to another site instead of the\n seemingly loaded one. The user will continue to see the\n incorrect site in the addressbar of the browser. This\n allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack. (MFSA 2013-38)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-30.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-31.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-32.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-33.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-34.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-35.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-36.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-37.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-39.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-40.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0790.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0791.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0792.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0794.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0795.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0796.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0797.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0798.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0799.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0800.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8537.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2014 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-17.0.5esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-branding-SLED-7-0.10.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-translations-17.0.5esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nspr-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nspr-devel-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nss-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nss-devel-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nss-tools-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nss-32bit-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-17.0.5esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-branding-SLED-7-0.10.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-translations-17.0.5esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nspr-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nspr-devel-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nss-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nss-devel-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nss-tools-3.14.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.6-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nss-32bit-3.14.3-0.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:57", "bulletinFamily": "scanner", "description": "Mozilla Firefox has been updated to the 17.0.5ESR release fixing bugs\nand security issues.\n\nAlso Mozilla NSS has been updated to version 3.14.3 and Mozilla NSPR\nto 4.9.6.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n Andrew McCreight, Randell Jesup, Gary Kwong, Jesse\n Ruderman, Christian Holler, and Mats Palmgren reported\n memory safety problems and crashes that affect Firefox\n 19. (CVE-2013-0789)\n\n Jim Chen reported a memory safety problem that affects\n Firefox for Android\n\n -. (CVE-2013-0790)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Shuichiro Suzuki of the\n Fourteenforty Research Institute reported the app_tmp\n directory is set to be world readable and writeable by\n Firefox for Android. This potentially allows for\n third-party applications to replace or alter Firefox\n add-ons when downloaded because they are temporarily\n stored in the app_tmp directory before installation.\n (MFSA 2013-33 / CVE-2013-0798)\n\n This vulnerability only affects Firefox for Android.\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - / CVE-2013-079: Security researcher Mariusz Mlynski\n reported a method to use browser navigations through\n history to load an arbitrary website with that page's\n baseURI property pointing to another site instead of the\n seemingly loaded one. The user will continue to see the\n incorrect site in the addressbar of the browser. This\n allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack. (MFSA 2013-38)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)", "modified": "2014-04-24T00:00:00", "published": "2013-04-09T00:00:00", "id": "SUSE_11_FIREFOX-20130404-130404.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65865", "title": "SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7599)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65865);\n script_version(\"$Revision: 1.5 $\");\n script_cvs_date(\"$Date: 2014/04/24 13:06:47 $\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0790\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0797\", \"CVE-2013-0798\", \"CVE-2013-0799\", \"CVE-2013-0800\");\n\n script_name(english:\"SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7599)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Mozilla Firefox has been updated to the 17.0.5ESR release fixing bugs\nand security issues.\n\nAlso Mozilla NSS has been updated to version 3.14.3 and Mozilla NSPR\nto 4.9.6.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n Andrew McCreight, Randell Jesup, Gary Kwong, Jesse\n Ruderman, Christian Holler, and Mats Palmgren reported\n memory safety problems and crashes that affect Firefox\n 19. (CVE-2013-0789)\n\n Jim Chen reported a memory safety problem that affects\n Firefox for Android\n\n -. (CVE-2013-0790)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Shuichiro Suzuki of the\n Fourteenforty Research Institute reported the app_tmp\n directory is set to be world readable and writeable by\n Firefox for Android. This potentially allows for\n third-party applications to replace or alter Firefox\n add-ons when downloaded because they are temporarily\n stored in the app_tmp directory before installation.\n (MFSA 2013-33 / CVE-2013-0798)\n\n This vulnerability only affects Firefox for Android.\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - / CVE-2013-079: Security researcher Mariusz Mlynski\n reported a method to use browser navigations through\n history to load an arbitrary website with that page's\n baseURI property pointing to another site instead of the\n seemingly loaded one. The user will continue to see the\n incorrect site in the addressbar of the browser. This\n allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack. (MFSA 2013-38)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-30.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-31.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-32.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-33.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-34.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-35.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-36.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-37.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-39.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-40.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=813026\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0790.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0791.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0792.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0794.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0795.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0796.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0797.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0798.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0799.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0800.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 7599.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:MozillaFirefox-branding-SLED\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:MozillaFirefox-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libfreebl3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libfreebl3-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-nspr-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-nss-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:mozilla-nss-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2014 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"MozillaFirefox-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"MozillaFirefox-branding-SLED-7-0.6.9.17\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"MozillaFirefox-translations-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"libfreebl3-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"mozilla-nspr-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"mozilla-nss-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"mozilla-nss-tools-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"MozillaFirefox-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"MozillaFirefox-branding-SLED-7-0.6.9.17\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"MozillaFirefox-translations-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"libfreebl3-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"libfreebl3-32bit-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nspr-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nss-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nss-32bit-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nss-tools-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"MozillaFirefox-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"MozillaFirefox-branding-SLED-7-0.6.9.17\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"MozillaFirefox-translations-17.0.5esr-0.4.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"libfreebl3-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"mozilla-nspr-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"mozilla-nss-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"mozilla-nss-tools-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"s390x\", reference:\"libfreebl3-32bit-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"s390x\", reference:\"mozilla-nspr-32bit-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"s390x\", reference:\"mozilla-nss-32bit-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"x86_64\", reference:\"libfreebl3-32bit-3.14.3-0.4.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.6-0.3.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"x86_64\", reference:\"mozilla-nss-32bit-3.14.3-0.4.3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:56", "bulletinFamily": "scanner", "description": "Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\nSreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\nMats Palmgren discovered multiple memory safety issues affecting\nFirefox. If the user were tricked into opening a specially crafted\npage, an attacker could possibly exploit these to cause a denial of\nservice via application crash, or potentially execute code with the\nprivileges of the user invoking Firefox. (CVE-2013-0788,\nCVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the\nCERT_DecodeCertPackage function of the Network Security Services (NSS)\nlibary when decoding certain certificates. An attacker could\npotentially exploit this to cause a denial of service via application\ncrash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when the\ngfx.color_management.enablev4 preference is enabled. If the user were\ntricked into opening a specially crafted image, an attacker could\npotentially exploit this to steal confidential data. By default, the\ngfx.color_management.enablev4 preference is not enabled in Ubuntu.\n(CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations could be\nused to load arbitrary websites with the wrong URL displayed in the\naddressbar. An attacker could exploit this to conduct cross-site\nscripting (XSS) or phishing attacks. (CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal dialog boxes\ncould be removed, which could allow an attacker's dialog to be\ndisplayed over another sites content. An attacker could exploit this\nto conduct phishing attacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be used to\nbypass System Only Wrappers (SOW) to clone a protected node and bypass\nsame-origin policy checks. An attacker could potentially exploit this\nto steal confidential data or execute code with the privileges of the\nuser invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An attacker\ncould potentially exploit this to execute code with the privileges of\nthe user invoking Firefox. This issue only affects users with Intel\ngraphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo graphics\nlibrary. An attacker could potentially exploit this to execute code\nwith the privileges of the user invoking Firefox. (CVE-2013-0800).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-12-01T00:00:00", "published": "2013-04-05T00:00:00", "id": "UBUNTU_USN-1786-1.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65816", "title": "Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1786-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1786-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65816);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2018/12/01 13:19:07\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0800\");\n script_bugtraq_id(58819, 58821, 58825, 58826, 58828, 58831, 58835, 58836, 58837);\n script_xref(name:\"USN\", value:\"1786-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1786-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\nSreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\nMats Palmgren discovered multiple memory safety issues affecting\nFirefox. If the user were tricked into opening a specially crafted\npage, an attacker could possibly exploit these to cause a denial of\nservice via application crash, or potentially execute code with the\nprivileges of the user invoking Firefox. (CVE-2013-0788,\nCVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the\nCERT_DecodeCertPackage function of the Network Security Services (NSS)\nlibary when decoding certain certificates. An attacker could\npotentially exploit this to cause a denial of service via application\ncrash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when the\ngfx.color_management.enablev4 preference is enabled. If the user were\ntricked into opening a specially crafted image, an attacker could\npotentially exploit this to steal confidential data. By default, the\ngfx.color_management.enablev4 preference is not enabled in Ubuntu.\n(CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations could be\nused to load arbitrary websites with the wrong URL displayed in the\naddressbar. An attacker could exploit this to conduct cross-site\nscripting (XSS) or phishing attacks. (CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal dialog boxes\ncould be removed, which could allow an attacker's dialog to be\ndisplayed over another sites content. An attacker could exploit this\nto conduct phishing attacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be used to\nbypass System Only Wrappers (SOW) to clone a protected node and bypass\nsame-origin policy checks. An attacker could potentially exploit this\nto steal confidential data or execute code with the privileges of the\nuser invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An attacker\ncould potentially exploit this to execute code with the privileges of\nthe user invoking Firefox. This issue only affects users with Intel\ngraphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo graphics\nlibrary. An attacker could potentially exploit this to execute code\nwith the privileges of the user invoking Firefox. (CVE-2013-0800).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1786-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2018 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(10\\.04|11\\.10|12\\.04|12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 11.10 / 12.04 / 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"firefox\", pkgver:\"20.0+build1-0ubuntu0.10.04.3\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"firefox\", pkgver:\"20.0+build1-0ubuntu0.11.10.3\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"firefox\", pkgver:\"20.0+build1-0ubuntu0.12.04.3\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"firefox\", pkgver:\"20.0+build1-0ubuntu0.12.10.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:56", "bulletinFamily": "scanner", "description": "USN-1786-1 fixed vulnerabilities in Firefox. This update provides the\ncorresponding update for Unity Firefox Extension.\n\nOlli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\nSreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\nMats Palmgren discovered multiple memory safety issues affecting\nFirefox. If the user were tricked into opening a specially crafted\npage, an attacker could possibly exploit these to cause a denial of\nservice via application crash, or potentially execute code with the\nprivileges of the user invoking Firefox. (CVE-2013-0788,\nCVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the\nCERT_DecodeCertPackage function of the Network Security\nServices (NSS) libary when decoding certain certificates. An\nattacker could potentially exploit this to cause a denial of\nservice via application crash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when\nthe gfx.color_management.enablev4 preference is enabled. If\nthe user were tricked into opening a specially crafted\nimage, an attacker could potentially exploit this to steal\nconfidential data. By default, the\ngfx.color_management.enablev4 preference is not enabled in\nUbuntu. (CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations\ncould be used to load arbitrary websites with the wrong URL\ndisplayed in the addressbar. An attacker could exploit this\nto conduct cross-site scripting (XSS) or phishing attacks.\n(CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal\ndialog boxes could be removed, which could allow an\nattacker's dialog to be displayed over another sites\ncontent. An attacker could exploit this to conduct phishing\nattacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be\nused to bypass System Only Wrappers (SOW) to clone a\nprotected node and bypass same-origin policy checks. An\nattacker could potentially exploit this to steal\nconfidential data or execute code with the privileges of the\nuser invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An\nattacker could potentially exploit this to execute code with\nthe privileges of the user invoking Firefox. This issue only\naffects users with Intel graphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo\ngraphics library. An attacker could potentially exploit this\nto execute code with the privileges of the user invoking\nFirefox. (CVE-2013-0800).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-12-01T00:00:00", "published": "2013-04-05T00:00:00", "id": "UBUNTU_USN-1786-2.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65817", "title": "Ubuntu 12.10 : unity-firefox-extension update (USN-1786-2)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1786-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65817);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2018/12/01 13:19:07\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0800\");\n script_bugtraq_id(58819, 58821, 58825, 58826, 58828, 58831, 58835, 58836, 58837);\n script_xref(name:\"USN\", value:\"1786-2\");\n\n script_name(english:\"Ubuntu 12.10 : unity-firefox-extension update (USN-1786-2)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-1786-1 fixed vulnerabilities in Firefox. This update provides the\ncorresponding update for Unity Firefox Extension.\n\nOlli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\nSreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\nMats Palmgren discovered multiple memory safety issues affecting\nFirefox. If the user were tricked into opening a specially crafted\npage, an attacker could possibly exploit these to cause a denial of\nservice via application crash, or potentially execute code with the\nprivileges of the user invoking Firefox. (CVE-2013-0788,\nCVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the\nCERT_DecodeCertPackage function of the Network Security\nServices (NSS) libary when decoding certain certificates. An\nattacker could potentially exploit this to cause a denial of\nservice via application crash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when\nthe gfx.color_management.enablev4 preference is enabled. If\nthe user were tricked into opening a specially crafted\nimage, an attacker could potentially exploit this to steal\nconfidential data. By default, the\ngfx.color_management.enablev4 preference is not enabled in\nUbuntu. (CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations\ncould be used to load arbitrary websites with the wrong URL\ndisplayed in the addressbar. An attacker could exploit this\nto conduct cross-site scripting (XSS) or phishing attacks.\n(CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal\ndialog boxes could be removed, which could allow an\nattacker's dialog to be displayed over another sites\ncontent. An attacker could exploit this to conduct phishing\nattacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be\nused to bypass System Only Wrappers (SOW) to clone a\nprotected node and bypass same-origin policy checks. An\nattacker could potentially exploit this to steal\nconfidential data or execute code with the privileges of the\nuser invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An\nattacker could potentially exploit this to execute code with\nthe privileges of the user invoking Firefox. This issue only\naffects users with Intel graphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo\ngraphics library. An attacker could potentially exploit this\nto execute code with the privileges of the user invoking\nFirefox. (CVE-2013-0800).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1786-2/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected xul-ext-unity package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:xul-ext-unity\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2018 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"xul-ext-unity\", pkgver:\"2.4.4-0ubuntu0.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xul-ext-unity\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:56", "bulletinFamily": "scanner", "description": "The installed version of Thunderbird is earlier than 17.0.5 and is,\ntherefore, potentially affected by the following vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)", "modified": "2018-07-14T00:00:00", "published": "2013-04-04T00:00:00", "id": "MACOSX_THUNDERBIRD_17_0_5.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65803", "title": "Thunderbird < 17.0.5 Multiple Vulnerabilities (Mac OS X)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65803);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/07/14 1:59:36\");\n\n script_cve_id(\n \"CVE-2013-0788\",\n \"CVE-2013-0789\",\n \"CVE-2013-0791\",\n \"CVE-2013-0792\",\n \"CVE-2013-0793\",\n \"CVE-2013-0794\",\n \"CVE-2013-0795\",\n \"CVE-2013-0800\"\n );\n script_bugtraq_id(\n 58819,\n 58821,\n 58825,\n 58826,\n 58828,\n 58835,\n 58836,\n 58837\n );\n\n script_name(english:\"Thunderbird < 17.0.5 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Mac OS X host contains a mail client that is potentially\naffected by multiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird is earlier than 17.0.5 and is,\ntherefore, potentially affected by the following vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 17.0.5 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/04\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_thunderbird_installed.nasl\");\n script_require_keys(\"MacOSX/Thunderbird/Installed\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nkb_base = \"MacOSX/Thunderbird\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nif (get_kb_item(kb_base + '/is_esr')) exit(0, 'The Mozilla Thunderbird install is in the ESR branch.');\n\nmozilla_check_version(product:'thunderbird', version:version, path:path, esr:FALSE, fix:'17.0.5', severity:SECURITY_HOLE);\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:18:47", "bulletinFamily": "scanner", "description": "SeaMonkey was updated to the 2.17 release, fixing bugs and security\nissues :\n\n - update to SeaMonkey 2.17 (bnc#813026)\n\n - requires NSPR 4.9.5 and NSS 3.14.3\n\n - mozilla-webrtc-ppc.patch included upstream\n\n - MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n\n - MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n\n - MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with\n Mesa graphics driver on Linux\n\n - MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n\n - MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n\n - MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n\n - MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n\n - revert to use GStreamer 0.10 on 12.3 (bnc#814101)\n (remove mozilla-gstreamer-1.patch)", "modified": "2018-11-10T00:00:00", "published": "2014-06-13T00:00:00", "id": "OPENSUSE-2013-400.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=74988", "title": "openSUSE Security Update : seamonkey (openSUSE-SU-2013:0875-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-400.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74988);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/11/10 11:50:01\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0792\", \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0800\");\n\n script_name(english:\"openSUSE Security Update : seamonkey (openSUSE-SU-2013:0875-1)\");\n script_summary(english:\"Check for the openSUSE-2013-400 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"SeaMonkey was updated to the 2.17 release, fixing bugs and security\nissues :\n\n - update to SeaMonkey 2.17 (bnc#813026)\n\n - requires NSPR 4.9.5 and NSS 3.14.3\n\n - mozilla-webrtc-ppc.patch included upstream\n\n - MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n\n - MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n\n - MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with\n Mesa graphics driver on Linux\n\n - MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n\n - MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n\n - MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n\n - MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n\n - revert to use GStreamer 0.10 on 12.3 (bnc#814101)\n (remove mozilla-gstreamer-1.patch)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=813026\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=814101\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-irc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-translations-other\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-venkman\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-debuginfo-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-debugsource-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-dom-inspector-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-irc-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-translations-common-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-translations-other-2.17-1.8.4\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"seamonkey-venkman-2.17-1.8.4\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:56", "bulletinFamily": "scanner", "description": "The installed version of Firefox is earlier than 20 and thus is \npotentially affected by multiple vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)", "modified": "2018-07-14T00:00:00", "published": "2013-04-04T00:00:00", "id": "MACOSX_FIREFOX_20.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65802", "title": "Firefox < 20 Multiple Vulnerabilities (Mac OS X)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65802);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/07/14 1:59:36\");\n\n script_cve_id(\n \"CVE-2013-0788\",\n \"CVE-2013-0789\",\n \"CVE-2013-0791\",\n \"CVE-2013-0792\",\n \"CVE-2013-0793\",\n \"CVE-2013-0794\",\n \"CVE-2013-0795\",\n \"CVE-2013-0800\"\n );\n script_bugtraq_id(\n 58819,\n 58821,\n 58825,\n 58826,\n 58828,\n 58835,\n 58836,\n 58837\n );\n\n script_name(english:\"Firefox < 20 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Mac OS X host contains a web browser that is potentially\naffected by multiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Firefox is earlier than 20 and thus is \npotentially affected by multiple vulnerabilities :\n\n - Various memory safety issues exist. (CVE-2013-0788,\n CVE-2013-0789)\n\n - An out-of-bounds memory read error exists related to\n 'CERT_DecodeCertPackage' and certificate decoding.\n (CVE-2013-0791)\n\n - A memory corruption error exists related to PNG image\n files when 'gfx.color_management.enablev4' is manually\n enabled in the application's configuration.\n (CVE-2013-0792)\n\n - An error exists related to navigation, history and\n improper 'baseURI' property values that could allow\n cross-site scripting attacks. (CVE-2013-0793)\n\n - An error exists related to tab-modal dialog boxes that\n could be used in phishing attacks. (CVE-2013-0794)\n\n - An error exists related to 'cloneNode' that can allow\n 'System Only Wrapper' (SOW) to be bypassed, thus\n violating the same origin policy and possibly leading\n to privilege escalation and code execution.\n (CVE-2013-0795)\n\n - An out-of-bounds write error exists related to the\n Cairo graphics library. (CVE-2013-0800)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Firefox 20 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/04\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_firefox_installed.nasl\");\n script_require_keys(\"MacOSX/Firefox/Installed\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nkb_base = \"MacOSX/Firefox\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nif (get_kb_item(kb_base + '/is_esr')) exit(0, 'The Mozilla Firefox installation is in the ESR branch.');\n\nmozilla_check_version(product:'firefox', version:version, path:path, esr:FALSE, fix:'20.0', severity:SECURITY_HOLE);\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:16:09", "bulletinFamily": "scanner", "description": "Mozilla Firefox has been updated to the 17.0.6ESR security release.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - Security researcher Mariusz Mlynski reported a method to\n use browser navigations through history to load an\n arbitrary website with that page's baseURI property\n pointing to another site instead of the seemingly loaded\n one. The user will continue to see the incorrect site in\n the addressbar of the browser. This allows for a\n cross-site scripting (XSS) attack or the theft of data\n through a phishing attack. (MFSA 2013-38 /\n CVE-2013-0793)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)", "modified": "2013-05-29T00:00:00", "published": "2013-05-29T00:00:00", "id": "SUSE_FIREFOX-20130516-8578.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=66668", "title": "SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8578)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66668);\n script_version(\"$Revision: 1.1 $\");\n script_cvs_date(\"$Date: 2013/05/29 10:55:31 $\");\n\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0791\", \"CVE-2013-0792\", \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\", \"CVE-2013-0797\", \"CVE-2013-0799\", \"CVE-2013-0800\");\n\n script_name(english:\"SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8578)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Mozilla Firefox has been updated to the 17.0.6ESR security release.\n\n - Mozilla developers identified and fixed several memory\n safety bugs in the browser engine used in Firefox and\n other Mozilla-based products. Some of these bugs showed\n evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code. (MFSA 2013-30)\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17,\n and Firefox 19. (CVE-2013-0788)\n\n - Security researcher Abhishek Arya (Inferno) of the\n Google Chrome Security Team used the Address Sanitizer\n tool to discover an out-of-bounds write in Cairo\n graphics library. When certain values are passed to it\n during rendering, Cairo attempts to use negative\n boundaries or sizes for boxes, leading to a potentially\n exploitable crash in some instances. (MFSA 2013-31 /\n CVE-2013-0800)\n\n - Security researcher Frederic Hoguin discovered that the\n Mozilla Maintenance Service on Windows was vulnerable to\n a buffer overflow. This system is used to update\n software without invoking the User Account Control (UAC)\n prompt. The Mozilla Maintenance Service is configured to\n allow unprivileged users to start it with arbitrary\n arguments. By manipulating the data passed in these\n arguments, an attacker can execute arbitrary code with\n the system privileges used by the service. This issue\n requires local file system access to be exploitable.\n (MFSA 2013-32 / CVE-2013-0799)\n\n - Security researcher Ash reported an issue with the\n Mozilla Updater. The Mozilla Updater can be made to load\n a malicious local DLL file in a privileged context\n through either the Mozilla Maintenance Service or\n independently on systems that do not use the service.\n This occurs when the DLL file is placed in a specific\n location on the local system before the Mozilla Updater\n is run. Local file system access is necessary in order\n for this issue to be exploitable. (MFSA 2013-34 /\n CVE-2013-0797)\n\n - Security researcher miaubiz used the Address Sanitizer\n tool to discover a crash in WebGL rendering when memory\n is freed that has not previously been allocated. This\n issue only affects Linux users who have Intel Mesa\n graphics drivers. The resulting crash could be\n potentially exploitable. (MFSA 2013-35 / CVE-2013-0796)\n\n - Security researcher Cody Crews reported a mechanism to\n use the cloneNode method to bypass System Only Wrappers\n (SOW) and clone a protected node. This allows violation\n of the browser's same origin policy and could also lead\n to privilege escalation and the execution of arbitrary\n code. (MFSA 2013-36 / CVE-2013-0795)\n\n - Security researcher shutdown reported a method for\n removing the origin indication on tab-modal dialog boxes\n in combination with browser navigation. This could allow\n an attacker's dialog to overlay a page and show another\n site's content. This can be used for phishing by\n allowing users to enter data into a modal prompt dialog\n on an attacking, site while appearing to be from the\n displayed site. (MFSA 2013-37 / CVE-2013-0794)\n\n - Security researcher Mariusz Mlynski reported a method to\n use browser navigations through history to load an\n arbitrary website with that page's baseURI property\n pointing to another site instead of the seemingly loaded\n one. The user will continue to see the incorrect site in\n the addressbar of the browser. This allows for a\n cross-site scripting (XSS) attack or the theft of data\n through a phishing attack. (MFSA 2013-38 /\n CVE-2013-0793)\n\n - Mozilla community member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will\n be rendered incorrectly and cause memory corruption\n during PNG decoding when certain color profiles are in\n use. A crafted PNG image could use this flaw to leak\n data through rendered images drawing from random memory.\n By default, this preference is not enabled. (MFSA\n 2013-39 / CVE-2013-0792)\n\n - Mozilla community member Ambroz Bizjak reported an\n out-of-bounds array read in the CERT_DecodeCertPackage\n function of the Network Security Services (NSS) libary\n when decoding a certificate. When this occurs, it will\n lead to memory corruption and a non-exploitable crash.\n (MFSA 2013-40 / CVE-2013-0791)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-30.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-31.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-32.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-34.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-35.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-36.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-37.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-38.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-39.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2013/mfsa2013-40.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0791.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0792.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0793.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0794.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0795.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0796.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0797.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0799.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-0800.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8578.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-17.0.6esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-translations-17.0.6esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-17.0.6esr-0.8.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-translations-17.0.6esr-0.8.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2018-10-22T16:41:42", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2013-04-08T00:00:00", "id": "OPENVAS:1361412562310803471", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803471", "title": "Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_seamonkey_mult_vuln01_apr13_win.nasl 11865 2018-10-12 10:03:43Z cfischer $\n#\n# Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\");\n script_tag(name:\"affected\", value:\"Mozilla SeaMonkey version before 2.17 on Windows\");\n script_tag(name:\"insight\", value:\"- Unspecified vulnerabilities in the browser engine\n\n - Buffer overflow in the Mozilla Maintenance Service\n\n - Not preventing origin spoofing of tab-modal dialogs\n\n - Untrusted search path vulnerability while handling dll files\n\n - Improper validation of address bar during history navigation\n\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla SeaMonkey version 2.17 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.803471\");\n script_version(\"$Revision: 11865 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 12:03:43 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 15:36:04 +0530 (Mon, 08 Apr 2013)\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52770\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52293\");\n script_xref(name:\"URL\", value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_seamonkey_detect_win.nasl\");\n script_mandatory_keys(\"Seamonkey/Win/Ver\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/projects/seamonkey\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nsmVer = get_kb_item(\"Seamonkey/Win/Ver\");\n\nif(smVer)\n{\n if(version_is_less(version:smVer, test_version:\"2.17\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-22T16:42:26", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2013-04-08T00:00:00", "id": "OPENVAS:1361412562310803472", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803472", "title": "Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_seamonkey_mult_vuln01_apr13_macosx.nasl 11865 2018-10-12 10:03:43Z cfischer $\n#\n# Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803472\");\n script_version(\"$Revision: 11865 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 12:03:43 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 15:42:50 +0530 (Mon, 08 Apr 2013)\");\n script_name(\"Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52770\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52293\");\n script_xref(name:\"URL\", value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_mozilla_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"SeaMonkey/MacOSX/Version\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\");\n script_tag(name:\"affected\", value:\"Mozilla SeaMonkey version before 2.17 on Mac OS X\");\n script_tag(name:\"insight\", value:\"- Unspecified vulnerabilities in the browser engine\n\n - Buffer overflow in the Mozilla Maintenance Service\n\n - Not preventing origin spoofing of tab-modal dialogs\n\n - Untrusted search path vulnerability while handling dll files\n\n - Improper validation of address bar during history navigation\n\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla SeaMonkey version 2.17 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/projects/seamonkey\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nsmVer = get_kb_item(\"SeaMonkey/MacOSX/Version\");\n\nif(smVer)\n{\n if(version_is_less(version:smVer, test_version:\"2.17\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:21:34", "bulletinFamily": "scanner", "description": "Check for the Version of unity-firefox-extension", "modified": "2017-12-01T00:00:00", "published": "2013-04-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=841386", "id": "OPENVAS:841386", "title": "Ubuntu Update for unity-firefox-extension USN-1786-2", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1786_2.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for unity-firefox-extension USN-1786-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-1786-1 fixed vulnerabilities in Firefox. This update provides the\n corresponding update for Unity Firefox Extension.\n\n Original advisory details:\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\n Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\n Mats Palmgren discovered multiple memory safety issues affecting Firefox.\n If the user were tricked into opening a specially crafted page, an\n attacker could possibly exploit these to cause a denial of service via\n application crash, or potentially execute code with the privileges of the\n user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\n Ambroz Bizjak discovered an out-of-bounds array read in the\n CERT_DecodeCertPackage function of the Network Security Services (NSS)\n library when decoding certain certificates. An attacker could potentially\n exploit this to cause a denial of service via application crash.\n (CVE-2013-0791)\n\n Tobias Schula discovered an information leak in Firefox when the\n gfx.color_management.enablev4 preference is enabled. If the user were\n tricked into opening a specially crafted image, an attacker could\n potentially exploit this to steal confidential data. By default, the\n gfx.color_management.enablev4 preference is not enabled in Ubuntu.\n (CVE-2013-0792)\n\n Mariusz Mlynski discovered that timed history navigations could be used to\n load arbitrary websites with the wrong URL displayed in the addressbar. An\n attacker could exploit this to conduct cross-site scripting (XSS) or\n phishing attacks. (CVE-2013-0793)\n\n It was discovered that the origin indication on tab-modal dialog boxes\n could be removed, which could allow an attacker's dialog to be displayed\n over another sites content. An attacker could exploit this to conduct\n phishing attacks. (CVE-2013-0794)\n\n Cody Crews discovered that the cloneNode method could be used to\n bypass System Only Wrappers (SOW) to clone a protected node and bypass\n same-origin policy checks. An attacker could potentially exploit this to\n steal confidential data or execute code with the privileges of the user\n invoking Firefox. (CVE-2013-0795)\n\n A crash in WebGL rendering was discovered in Firefox. An attacker could\n potentially exploit this to execute code with the privileges of the user\n invoking Firefox. This issue only affects users with Intel graphics\n drivers. (CVE-2013-0796)\n\n Abhishek Arya discovered an out-of-bounds write in the Cairo graphics\n library. An attacker could potentially exploit this to execute code with\n the privileges of the user invoking Firefox. (CVE-2013-0800)\";\n\n\ntag_affected = \"unity-firefox-extension on Ubuntu 12.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(841386);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-05 13:51:48 +0530 (Fri, 05 Apr 2013)\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\",\n \"CVE-2013-0800\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Ubuntu Update for unity-firefox-extension USN-1786-2\");\n\n script_xref(name: \"USN\", value: \"1786-2\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1786-2/\");\n script_summary(\"Check for the Version of unity-firefox-extension\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"xul-ext-unity\", ver:\"2.4.4-0ubuntu0.2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:11:17", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.", "modified": "2017-05-04T00:00:00", "published": "2013-04-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803472", "id": "OPENVAS:803472", "title": "Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_seamonkey_mult_vuln01_apr13_macosx.nasl 6065 2017-05-04 09:03:08Z teissa $\n#\n# Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\n Impact Level: System/Application\";\n\ntag_affected = \"Mozilla SeaMonkey version before 2.17 on Mac OS X\";\ntag_insight = \"- Unspecified vulnerabilities in the browser engine\n - Buffer overflow in the Mozilla Maintenance Service\n - Not preventing origin spoofing of tab-modal dialogs\n - Untrusted search path vulnerability while handling dll files\n - Improper validation of address bar during history navigation\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\";\ntag_solution = \"Upgrade to Mozilla SeaMonkey version 2.17 or later,\n For updates refer to http://www.mozilla.org/projects/seamonkey\";\ntag_summary = \"This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803472);\n script_version(\"$Revision: 6065 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-04 11:03:08 +0200 (Thu, 04 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 15:42:50 +0530 (Mon, 08 Apr 2013)\");\n script_name(\"Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52770\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52293\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_mozilla_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"SeaMonkey/MacOSX/Version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n# Variable initialization\nsmVer = \"\";\n\n# Get the version from the kb\nsmVer = get_kb_item(\"SeaMonkey/MacOSX/Version\");\n\nif(smVer)\n{\n # Check for vulnerable version\n if(version_is_less(version:smVer, test_version:\"2.17\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-11-19T13:04:15", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2013-04-05T00:00:00", "id": "OPENVAS:1361412562310841386", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841386", "title": "Ubuntu Update for unity-firefox-extension USN-1786-2", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1786_2.nasl 12381 2018-11-16 11:16:30Z cfischer $\n#\n# Ubuntu Update for unity-firefox-extension USN-1786-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841386\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-05 13:51:48 +0530 (Fri, 05 Apr 2013)\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\",\n \"CVE-2013-0800\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Ubuntu Update for unity-firefox-extension USN-1786-2\");\n\n script_xref(name:\"USN\", value:\"1786-2\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1786-2/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'unity-firefox-extension'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.10\");\n script_tag(name:\"affected\", value:\"unity-firefox-extension on Ubuntu 12.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"USN-1786-1 fixed vulnerabilities in Firefox. This update provides the\n corresponding update for Unity Firefox Extension.\n\n Original advisory details:\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\n Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\n Mats Palmgren discovered multiple memory safety issues affecting Firefox.\n If the user were tricked into opening a specially crafted page, an\n attacker could possibly exploit these to cause a denial of service via\n application crash, or potentially execute code with the privileges of the\n user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\n Ambroz Bizjak discovered an out-of-bounds array read in the\n CERT_DecodeCertPackage function of the Network Security Services (NSS)\n library when decoding certain certificates. An attacker could potentially\n exploit this to cause a denial of service via application crash.\n (CVE-2013-0791)\n\n Tobias Schula discovered an information leak in Firefox when the\n gfx.color_management.enablev4 preference is enabled. If the user were\n tricked into opening a specially crafted image, an attacker could\n potentially exploit this to steal confidential data. By default, the\n gfx.color_management.enablev4 preference is not enabled in Ubuntu.\n (CVE-2013-0792)\n\n Mariusz Mlynski discovered that timed history navigations could be used to\n load arbitrary websites with the wrong URL displayed in the addressbar. An\n attacker could exploit this to conduct cross-site scripting (XSS) or\n phishing attacks. (CVE-2013-0793)\n\n It was discovered that the origin indication on tab-modal dialog boxes\n could be removed, which could allow an attacker's dialog to be displayed\n over another sites content. An attacker could exploit this to conduct\n phishing attacks. (CVE-2013-0794)\n\n Cody Crews discovered that the cloneNode method could be used to\n bypass System Only Wrappers (SOW) to clone a protected node and bypass\n same-origin policy checks. An attacker could potentially exploit this to\n steal confidential data or execute code with the privileges of the user\n invoking Firefox. (CVE-2013-0795)\n\n A crash in WebGL rendering was discovered in Firefox. An attacker could\n potentially exploit this to execute code with the privileges of the user\n invoking Firefox. This issue only affects users with Intel graphics\n drivers. (CVE-2013-0796)\n\n Abhishek Arya discovered an out-of-bounds write in the Cairo graphics\n library. An attacker could potentially exploit this to execute code with\n the privileges of the user invoking Firefox. (CVE-2013-0800)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"xul-ext-unity\", ver:\"2.4.4-0ubuntu0.2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-11-19T13:04:09", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2013-04-05T00:00:00", "id": "OPENVAS:1361412562310841388", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841388", "title": "Ubuntu Update for firefox USN-1786-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1786_1.nasl 12381 2018-11-16 11:16:30Z cfischer $\n#\n# Ubuntu Update for firefox USN-1786-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841388\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-05 13:52:55 +0530 (Fri, 05 Apr 2013)\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\",\n \"CVE-2013-0800\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Ubuntu Update for firefox USN-1786-1\");\n\n script_xref(name:\"USN\", value:\"1786-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1786-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'firefox'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|11\\.10|10\\.04 LTS|12\\.10)\");\n script_tag(name:\"affected\", value:\"firefox on Ubuntu 12.10,\n Ubuntu 12.04 LTS,\n Ubuntu 11.10,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\n Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\n Mats Palmgren discovered multiple memory safety issues affecting Firefox.\n If the user were tricked into opening a specially crafted page, an\n attacker could possibly exploit these to cause a denial of service via\n application crash, or potentially execute code with the privileges of the\n user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\n Ambroz Bizjak discovered an out-of-bounds array read in the\n CERT_DecodeCertPackage function of the Network Security Services (NSS)\n library when decoding certain certificates. An attacker could potentially\n exploit this to cause a denial of service via application crash.\n (CVE-2013-0791)\n\n Tobias Schula discovered an information leak in Firefox when the\n gfx.color_management.enablev4 preference is enabled. If the user were\n tricked into opening a specially crafted image, an attacker could\n potentially exploit this to steal confidential data. By default, the\n gfx.color_management.enablev4 preference is not enabled in Ubuntu.\n (CVE-2013-0792)\n\n Mariusz Mlynski discovered that timed history navigations could be used to\n load arbitrary websites with the wrong URL displayed in the addressbar. An\n attacker could exploit this to conduct cross-site scripting (XSS) or\n phishing attacks. (CVE-2013-0793)\n\n It was discovered that the origin indication on tab-modal dialog boxes\n could be removed, which could allow an attacker's dialog to be displayed\n over another sites content. An attacker could exploit this to conduct\n phishing attacks. (CVE-2013-0794)\n\n Cody Crews discovered that the cloneNode method could be used to\n bypass System Only Wrappers (SOW) to clone a protected node and bypass\n same-origin policy checks. An attacker could potentially exploit this to\n steal confidential data or execute code with the privileges of the user\n invoking Firefox. (CVE-2013-0795)\n\n A crash in WebGL rendering was discovered in Firefox. An attacker could\n potentially exploit this to execute code with the privileges of the user\n invoking Firefox. This issue only affects users with Intel graphics\n drivers. (CVE-2013-0796)\n\n Abhishek Arya discovered an out-of-bounds write in the Cairo graphics\n library. An attacker could potentially exploit this to execute code with\n the privileges of the user invoking Firefox. (CVE-2013-0800)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.12.04.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.11.10.3\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.10.04.3\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.12.10.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:21:24", "bulletinFamily": "scanner", "description": "Check for the Version of firefox", "modified": "2017-12-01T00:00:00", "published": "2013-04-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=841388", "id": "OPENVAS:841388", "title": "Ubuntu Update for firefox USN-1786-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1786_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for firefox USN-1786-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan\n Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and\n Mats Palmgren discovered multiple memory safety issues affecting Firefox.\n If the user were tricked into opening a specially crafted page, an\n attacker could possibly exploit these to cause a denial of service via\n application crash, or potentially execute code with the privileges of the\n user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\n Ambroz Bizjak discovered an out-of-bounds array read in the\n CERT_DecodeCertPackage function of the Network Security Services (NSS)\n library when decoding certain certificates. An attacker could potentially\n exploit this to cause a denial of service via application crash.\n (CVE-2013-0791)\n\n Tobias Schula discovered an information leak in Firefox when the\n gfx.color_management.enablev4 preference is enabled. If the user were\n tricked into opening a specially crafted image, an attacker could\n potentially exploit this to steal confidential data. By default, the\n gfx.color_management.enablev4 preference is not enabled in Ubuntu.\n (CVE-2013-0792)\n\n Mariusz Mlynski discovered that timed history navigations could be used to\n load arbitrary websites with the wrong URL displayed in the addressbar. An\n attacker could exploit this to conduct cross-site scripting (XSS) or\n phishing attacks. (CVE-2013-0793)\n\n It was discovered that the origin indication on tab-modal dialog boxes\n could be removed, which could allow an attacker's dialog to be displayed\n over another sites content. An attacker could exploit this to conduct\n phishing attacks. (CVE-2013-0794)\n\n Cody Crews discovered that the cloneNode method could be used to\n bypass System Only Wrappers (SOW) to clone a protected node and bypass\n same-origin policy checks. An attacker could potentially exploit this to\n steal confidential data or execute code with the privileges of the user\n invoking Firefox. (CVE-2013-0795)\n\n A crash in WebGL rendering was discovered in Firefox. An attacker could\n potentially exploit this to execute code with the privileges of the user\n invoking Firefox. This issue only affects users with Intel graphics\n drivers. (CVE-2013-0796)\n\n Abhishek Arya discovered an out-of-bounds write in the Cairo graphics\n library. An attacker could potentially exploit this to execute code with\n the privileges of the user invoking Firefox. (CVE-2013-0800)\";\n\n\ntag_affected = \"firefox on Ubuntu 12.10 ,\n Ubuntu 12.04 LTS ,\n Ubuntu 11.10 ,\n Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(841388);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-05 13:52:55 +0530 (Fri, 05 Apr 2013)\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0796\",\n \"CVE-2013-0800\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Ubuntu Update for firefox USN-1786-1\");\n\n script_xref(name: \"USN\", value: \"1786-1\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1786-1/\");\n script_summary(\"Check for the Version of firefox\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.12.04.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.11.10.3\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.10.04.3\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"20.0+build1-0ubuntu0.12.10.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:11:10", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.", "modified": "2017-05-11T00:00:00", "published": "2013-04-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803471", "id": "OPENVAS:803471", "title": "Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_seamonkey_mult_vuln01_apr13_win.nasl 6104 2017-05-11 09:03:48Z teissa $\n#\n# Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\n Impact Level: System/Application\";\n\ntag_summary = \"This host is installed with Mozilla SeaMonkey and is prone to multiple\n vulnerabilities.\";\ntag_solution = \"Upgrade to Mozilla SeaMonkey version 2.17 or later,\n For updates refer to http://www.mozilla.org/projects/seamonkey\";\ntag_insight = \"- Unspecified vulnerabilities in the browser engine\n - Buffer overflow in the Mozilla Maintenance Service\n - Not preventing origin spoofing of tab-modal dialogs\n - Untrusted search path vulnerability while handling dll files\n - Improper validation of address bar during history navigation\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\";\ntag_affected = \"Mozilla SeaMonkey version before 2.17 on Windows\";\n\nif(description)\n{\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_id(803471);\n script_version(\"$Revision: 6104 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-11 11:03:48 +0200 (Thu, 11 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 15:36:04 +0530 (Mon, 08 Apr 2013)\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)\");\n\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52770\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52293\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_seamonkey_detect_win.nasl\");\n script_mandatory_keys(\"Seamonkey/Win/Ver\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n# Variable initialization\nsmVer = \"\";\n\n# Get the version from the kb\nsmVer = get_kb_item(\"Seamonkey/Win/Ver\");\n\nif(smVer)\n{\n # Check for vulnerable version\n if(version_is_less(version:smVer, test_version:\"2.17\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-22T16:41:58", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2013-04-08T00:00:00", "id": "OPENVAS:1361412562310803463", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803463", "title": "Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_firefox_mult_vuln01_apr13_win.nasl 11865 2018-10-12 10:03:43Z cfischer $\n#\n# Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803463\");\n script_version(\"$Revision: 11865 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0799\", \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58824, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 12:03:43 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 11:48:39 +0530 (Mon, 08 Apr 2013)\");\n script_name(\"Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52770\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/52293\");\n script_xref(name:\"URL\", value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_portable_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\");\n script_tag(name:\"affected\", value:\"Mozilla Firefox version before 20.0 on Windows\");\n script_tag(name:\"insight\", value:\"- Unspecified vulnerabilities in the browser engine\n\n - Buffer overflow in the Mozilla Maintenance Service\n\n - Not preventing origin spoofing of tab-modal dialogs\n\n - Untrusted search path vulnerability while handling dll files\n\n - Improper validation of address bar during history navigation\n\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla Firefox version 20.0 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.com/en-US/firefox/all.html\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\n\nif(ffVer)\n{\n if(version_is_less(version:ffVer, test_version:\"20.0\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:11:24", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.", "modified": "2017-05-09T00:00:00", "published": "2013-04-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803463", "id": "OPENVAS:803463", "title": "Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_firefox_mult_vuln01_apr13_win.nasl 6086 2017-05-09 09:03:30Z teissa $\n#\n# Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\n Impact Level: System/Application\";\n\ntag_affected = \"Mozilla Firefox version before 20.0 on Windows\";\ntag_insight = \"- Unspecified vulnerabilities in the browser engine\n - Buffer overflow in the Mozilla Maintenance Service\n - Not preventing origin spoofing of tab-modal dialogs\n - Untrusted search path vulnerability while handling dll files\n - Improper validation of address bar during history navigation\n - Integer signedness error in the 'pixman_fill_sse2' function in\n 'pixman-sse2.c' in Pixman\n - Error in 'CERT_DecodeCertPackage' function in Mozilla Network Security\n Services (NSS)\n - Improper handling of color profiles during PNG rendering in\n 'gfx.color_management.enablev4'\n - The System Only Wrapper (SOW) implementation does not prevent use of the\n cloneNode method for cloning a protected node\";\ntag_solution = \"Upgrade to Mozilla Firefox version 20.0 or later,\n For updates refer to http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803463);\n script_version(\"$Revision: 6086 $\");\n script_cve_id(\"CVE-2013-0788\", \"CVE-2013-0789\", \"CVE-2013-0791\", \"CVE-2013-0792\",\n \"CVE-2013-0793\", \"CVE-2013-0794\", \"CVE-2013-0795\", \"CVE-2013-0797\",\n \"CVE-2013-0799\", \"CVE-2013-0800\");\n script_bugtraq_id(58818, 58819, 58821, 58826, 58828, 58837, 58835,\n 58836, 58827, 58824, 58825);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-09 11:03:30 +0200 (Tue, 09 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-08 11:48:39 +0530 (Mon, 08 Apr 2013)\");\n script_name(\"Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52770\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52293\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.mozilla.org/show_bug.cgi?id=825721\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n# Variable initialization\nffVer = \"\";\n\n# Get the version from the kb\nffVer = get_kb_item(\"Firefox/Win/Ver\");\n\nif(ffVer)\n{\n # Check for vulnerable version\n if(version_is_less(version:ffVer, test_version:\"20.0\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T11:40:21", "bulletinFamily": "unix", "description": "MozillaFirefox has been updated to the 17.0.5ESR release\n fixing bugs and security issues.\n\n Also Mozilla NSS has been updated to version 3.14.3 and\n Mozilla NSPR to 4.9.6.\n\n *\n\n MFSA 2013-30: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17, and\n Firefox 19. (CVE-2013-0788)\n\n Andrew McCreight, Randell Jesup, Gary Kwong, Jesse\n Ruderman, Christian Holler, and Mats Palmgren reported\n memory safety problems and crashes that affect Firefox 19.\n (CVE-2013-0789)\n\n Jim Chen reported a memory safety problem that\n affects Firefox for Android\n\n *\n\n (CVE-2013-0790)\n\n *\n\n MFSA 2013-31 / CVE-2013-0800: Security researcher\n Abhishek Arya (Inferno) of the Google Chrome Security Team\n used the Address Sanitizer tool to discover an\n out-of-bounds write in Cairo graphics library. When certain\n values are passed to it during rendering, Cairo attempts to\n use negative boundaries or sizes for boxes, leading to a\n potentially exploitable crash in some instances.\n\n *\n\n MFSA 2013-32 / CVE-2013-0799: Security researcher\n Frederic Hoguin discovered that the Mozilla Maintenance\n Service on Windows was vulnerable to a buffer overflow.\n This system is used to update software without invoking the\n User Account Control (UAC) prompt. The Mozilla Maintenance\n Service is configured to allow unprivileged users to start\n it with arbitrary arguments. By manipulating the data\n passed in these arguments, an attacker can execute\n arbitrary code with the system privileges used by the\n service. This issue requires local file system access to be\n exploitable.\n\n *\n\n MFSA 2013-33 / CVE-2013-0798: Security researcher\n Shuichiro Suzuki of the Fourteenforty Research Institute\n reported the app_tmp directory is set to be world readable\n and writeable by Firefox for Android. This potentially\n allows for third party applications to replace or alter\n Firefox add-ons when downloaded because they are\n temporarily stored in the app_tmp directory before\n installation.\n\n This vulnerability only affects Firefox for Android.\n\n *\n\n MFSA 2013-34 / CVE-2013-0797: Security researcher Ash\n reported an issue with the Mozilla Updater. The Mozilla\n Updater can be made to load a malicious local DLL file in a\n privileged context through either the Mozilla Maintenance\n Service or independently on systems that do not use the\n service. This occurs when the DLL file is placed in a\n specific location on the local system before the Mozilla\n Updater is run. Local file system access is necessary in\n order for this issue to be exploitable.\n\n *\n\n MFSA 2013-35 / CVE-2013-0796: Security researcher\n miaubiz used the Address Sanitizer tool to discover a crash\n in WebGL rendering when memory is freed that has not\n previously been allocated. This issue only affects Linux\n users who have Intel Mesa graphics drivers. The resulting\n crash could be potentially exploitable.\n\n *\n\n MFSA 2013-36 / CVE-2013-0795: Security researcher\n Cody Crews reported a mechanism to use the cloneNode method\n to bypass System Only Wrappers (SOW) and clone a protected\n node. This allows violation of the browser's same origin\n policy and could also lead to privilege escalation and the\n execution of arbitrary code.\n\n *\n\n MFSA 2013-37 / CVE-2013-0794: Security researcher\n shutdown reported a method for removing the origin\n indication on tab-modal dialog boxes in combination with\n browser navigation. This could allow an attacker's dialog\n to overlay a page and show another site's content. This can\n be used for phishing by allowing users to enter data into a\n modal prompt dialog on an attacking, site while appearing\n to be from the displayed site.\n\n *\n\n MFSA 2013-38 / CVE-2013-079: Security researcher\n Mariusz Mlynski reported a method to use browser\n navigations through history to load an arbitrary website\n with that page's baseURI property pointing to another site\n instead of the seemingly loaded one. The user will continue\n to see the incorrect site in the addressbar of the browser.\n This allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack.\n\n *\n\n MFSA 2013-39 / CVE-2013-0792: Mozilla community\n member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will be\n rendered incorrectly and cause memory corruption during PNG\n decoding when certain color profiles are in use. A crafted\n PNG image could use this flaw to leak data through rendered\n images drawing from random memory. By default, this\n preference is not enabled.\n\n *\n\n MFSA 2013-40 / CVE-2013-0791: Mozilla community\n member Ambroz Bizjak reported an out-of-bounds array read\n in the CERT_DecodeCertPackage function of the Network\n Security Services (NSS) libary when decoding a certificate.\n When this occurs, it will lead to memory corruption and a\n non-exploitable crash.\n", "modified": "2013-04-08T21:04:33", "published": "2013-04-08T21:04:33", "id": "SUSE-SU-2013:0645-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html", "title": "Security update for Mozilla Firefox (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:50:34", "bulletinFamily": "unix", "description": "Mozilla Firefox has been updated to the17.0.6ESR security\n release.\n\n *\n\n MFSA 2013-30: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17, and\n Firefox 19. (CVE-2013-0788)\n\n *\n\n MFSA 2013-31 / CVE-2013-0800: Security researcher\n Abhishek Arya (Inferno) of the Google Chrome Security Team\n used the Address Sanitizer tool to discover an\n out-of-bounds write in Cairo graphics library. When certain\n values are passed to it during rendering, Cairo attempts to\n use negative boundaries or sizes for boxes, leading to a\n potentially exploitable crash in some instances.\n\n *\n\n MFSA 2013-32 / CVE-2013-0799: Security researcher\n Frederic Hoguin discovered that the Mozilla Maintenance\n Service on Windows was vulnerable to a buffer overflow.\n This system is used to update software without invoking the\n User Account Control (UAC) prompt. The Mozilla Maintenance\n Service is configured to allow unprivileged users to start\n it with arbitrary arguments. By manipulating the data\n passed in these arguments, an attacker can execute\n arbitrary code with the system privileges used by the\n service. This issue requires local file system access to be\n exploitable.\n\n *\n\n MFSA 2013-34 / CVE-2013-0797: Security researcher Ash\n reported an issue with the Mozilla Updater. The Mozilla\n Updater can be made to load a malicious local DLL file in a\n privileged context through either the Mozilla Maintenance\n Service or independently on systems that do not use the\n service. This occurs when the DLL file is placed in a\n specific location on the local system before the Mozilla\n Updater is run. Local file system access is necessary in\n order for this issue to be exploitable.\n\n *\n\n MFSA 2013-35 / CVE-2013-0796: Security researcher\n miaubiz used the Address Sanitizer tool to discover a crash\n in WebGL rendering when memory is freed that has not\n previously been allocated. This issue only affects Linux\n users who have Intel Mesa graphics drivers. The resulting\n crash could be potentially exploitable.\n\n *\n\n MFSA 2013-36 / CVE-2013-0795: Security researcher\n Cody Crews reported a mechanism to use the cloneNode method\n to bypass System Only Wrappers (SOW) and clone a protected\n node. This allows violation of the browser's same origin\n policy and could also lead to privilege escalation and the\n execution of arbitrary code.\n\n *\n\n MFSA 2013-37 / CVE-2013-0794: Security researcher\n shutdown reported a method for removing the origin\n indication on tab-modal dialog boxes in combination with\n browser navigation. This could allow an attacker's dialog\n to overlay a page and show another site's content. This can\n be used for phishing by allowing users to enter data into a\n modal prompt dialog on an attacking, site while appearing\n to be from the displayed site.\n\n *\n\n MFSA 2013-38 / CVE-2013-0793: Security researcher\n Mariusz Mlynski reported a method to use browser\n navigations through history to load an arbitrary website\n with that page's baseURI property pointing to another site\n instead of the seemingly loaded one. The user will continue\n to see the incorrect site in the addressbar of the browser.\n This allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack.\n\n *\n\n MFSA 2013-39 / CVE-2013-0792: Mozilla community\n member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will be\n rendered incorrectly and cause memory corruption during PNG\n decoding when certain color profiles are in use. A crafted\n PNG image could use this flaw to leak data through rendered\n images drawing from random memory. By default, this\n preference is not enabled.\n\n *\n\n MFSA 2013-40 / CVE-2013-0791: Mozilla community\n member Ambroz Bizjak reported an out-of-bounds array read\n in the CERT_DecodeCertPackage function of the Network\n Security Services (NSS) libary when decoding a certificate.\n When this occurs, it will lead to memory corruption and a\n non-exploitable crash.\n", "modified": "2013-05-28T21:04:38", "published": "2013-05-28T21:04:38", "id": "SUSE-SU-2013:0842-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00015.html", "title": "Security update for Mozilla Firefox (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:09:50", "bulletinFamily": "unix", "description": "Mozilla Firefox has been updated to the17.0.6ESR security\n version upgrade as a LTSS roll up release.\n\n *\n\n MFSA 2013-30: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17, and\n Firefox 19. (CVE-2013-0788)\n\n *\n\n MFSA 2013-31 / CVE-2013-0800: Security researcher\n Abhishek Arya (Inferno) of the Google Chrome Security Team\n used the Address Sanitizer tool to discover an\n out-of-bounds write in Cairo graphics library. When certain\n values are passed to it during rendering, Cairo attempts to\n use negative boundaries or sizes for boxes, leading to a\n potentially exploitable crash in some instances.\n\n *\n\n MFSA 2013-32 / CVE-2013-0799: Security researcher\n Frederic Hoguin discovered that the Mozilla Maintenance\n Service on Windows was vulnerable to a buffer overflow.\n This system is used to update software without invoking the\n User Account Control (UAC) prompt. The Mozilla Maintenance\n Service is configured to allow unprivileged users to start\n it with arbitrary arguments. By manipulating the data\n passed in these arguments, an attacker can execute\n arbitrary code with the system privileges used by the\n service. This issue requires local file system access to be\n exploitable.\n\n *\n\n MFSA 2013-34 / CVE-2013-0797: Security researcher Ash\n reported an issue with the Mozilla Updater. The Mozilla\n Updater can be made to load a malicious local DLL file in a\n privileged context through either the Mozilla Maintenance\n Service or independently on systems that do not use the\n service. This occurs when the DLL file is placed in a\n specific location on the local system before the Mozilla\n Updater is run. Local file system access is necessary in\n order for this issue to be exploitable.\n\n *\n\n MFSA 2013-35 / CVE-2013-0796: Security researcher\n miaubiz used the Address Sanitizer tool to discover a crash\n in WebGL rendering when memory is freed that has not\n previously been allocated. This issue only affects Linux\n users who have Intel Mesa graphics drivers. The resulting\n crash could be potentially exploitable.\n\n *\n\n MFSA 2013-36 / CVE-2013-0795: Security researcher\n Cody Crews reported a mechanism to use the cloneNode method\n to bypass System Only Wrappers (SOW) and clone a protected\n node. This allows violation of the browser's same origin\n policy and could also lead to privilege escalation and the\n execution of arbitrary code.\n\n *\n\n MFSA 2013-37 / CVE-2013-0794: Security researcher\n shutdown reported a method for removing the origin\n indication on tab-modal dialog boxes in combination with\n browser navigation. This could allow an attacker's dialog\n to overlay a page and show another site's content. This can\n be used for phishing by allowing users to enter data into a\n modal prompt dialog on an attacking, site while appearing\n to be from the displayed site.\n\n *\n\n MFSA 2013-38 / CVE-2013-0793: Security researcher\n Mariusz Mlynski reported a method to use browser\n navigations through history to load an arbitrary website\n with that page's baseURI property pointing to another site\n instead of the seemingly loaded one. The user will continue\n to see the incorrect site in the addressbar of the browser.\n This allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack.\n\n *\n\n MFSA 2013-39 / CVE-2013-0792: Mozilla community\n member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will be\n rendered incorrectly and cause memory corruption during PNG\n decoding when certain color profiles are in use. A crafted\n PNG image could use this flaw to leak data through rendered\n images drawing from random memory. By default, this\n preference is not enabled.\n\n *\n\n MFSA 2013-40 / CVE-2013-0791: Mozilla community\n member Ambroz Bizjak reported an out-of-bounds array read\n in the CERT_DecodeCertPackage function of the Network\n Security Services (NSS) libary when decoding a certificate.\n When this occurs, it will lead to memory corruption and a\n non-exploitable crash.\n\n", "modified": "2013-05-31T19:04:12", "published": "2013-05-31T19:04:12", "id": "SUSE-SU-2013:0850-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html", "title": "Security update for Mozilla Firefox (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:55:38", "bulletinFamily": "unix", "description": "Mozilla Firefox has been updated to the 17.0.6ESR security\n release.\n\n *\n\n MFSA 2013-30: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\n Holler, Milan Sreckovic, and Joe Drew reported memory\n safety problems and crashes that affect Firefox ESR 17, and\n Firefox 19. (CVE-2013-0788)\n\n *\n\n MFSA 2013-31 / CVE-2013-0800: Security researcher\n Abhishek Arya (Inferno) of the Google Chrome Security Team\n used the Address Sanitizer tool to discover an\n out-of-bounds write in Cairo graphics library. When certain\n values are passed to it during rendering, Cairo attempts to\n use negative boundaries or sizes for boxes, leading to a\n potentially exploitable crash in some instances.\n\n *\n\n MFSA 2013-32 / CVE-2013-0799: Security researcher\n Frederic Hoguin discovered that the Mozilla Maintenance\n Service on Windows was vulnerable to a buffer overflow.\n This system is used to update software without invoking the\n User Account Control (UAC) prompt. The Mozilla Maintenance\n Service is configured to allow unprivileged users to start\n it with arbitrary arguments. By manipulating the data\n passed in these arguments, an attacker can execute\n arbitrary code with the system privileges used by the\n service. This issue requires local file system access to be\n exploitable.\n\n *\n\n MFSA 2013-34 / CVE-2013-0797: Security researcher Ash\n reported an issue with the Mozilla Updater. The Mozilla\n Updater can be made to load a malicious local DLL file in a\n privileged context through either the Mozilla Maintenance\n Service or independently on systems that do not use the\n service. This occurs when the DLL file is placed in a\n specific location on the local system before the Mozilla\n Updater is run. Local file system access is necessary in\n order for this issue to be exploitable.\n\n *\n\n MFSA 2013-35 / CVE-2013-0796: Security researcher\n miaubiz used the Address Sanitizer tool to discover a crash\n in WebGL rendering when memory is freed that has not\n previously been allocated. This issue only affects Linux\n users who have Intel Mesa graphics drivers. The resulting\n crash could be potentially exploitable.\n\n *\n\n MFSA 2013-36 / CVE-2013-0795: Security researcher\n Cody Crews reported a mechanism to use the cloneNode method\n to bypass System Only Wrappers (SOW) and clone a protected\n node. This allows violation of the browser's same origin\n policy and could also lead to privilege escalation and the\n execution of arbitrary code.\n\n *\n\n MFSA 2013-37 / CVE-2013-0794: Security researcher\n shutdown reported a method for removing the origin\n indication on tab-modal dialog boxes in combination with\n browser navigation. This could allow an attacker's dialog\n to overlay a page and show another site's content. This can\n be used for phishing by allowing users to enter data into a\n modal prompt dialog on an attacking, site while appearing\n to be from the displayed site.\n\n *\n\n MFSA 2013-38 / CVE-2013-0793: Security researcher\n Mariusz Mlynski reported a method to use browser\n navigations through history to load an arbitrary website\n with that page's baseURI property pointing to another site\n instead of the seemingly loaded one. The user will continue\n to see the incorrect site in the addressbar of the browser.\n This allows for a cross-site scripting (XSS) attack or the\n theft of data through a phishing attack.\n\n *\n\n MFSA 2013-39 / CVE-2013-0792: Mozilla community\n member Tobias Schula reported that if\n gfx.color_management.enablev4 preference is enabled\n manually in about:config, some grayscale PNG images will be\n rendered incorrectly and cause memory corruption during PNG\n decoding when certain color profiles are in use. A crafted\n PNG image could use this flaw to leak data through rendered\n images drawing from random memory. By default, this\n preference is not enabled.\n\n *\n\n MFSA 2013-40 / CVE-2013-0791: Mozilla community\n member Ambroz Bizjak reported an out-of-bounds array read\n in the CERT_DecodeCertPackage function of the Network\n Security Services (NSS) libary when decoding a certificate.\n When this occurs, it will lead to memory corruption and a\n non-exploitable crash.\n", "modified": "2013-05-28T22:04:36", "published": "2013-05-28T22:04:36", "id": "SUSE-SU-2013:0843-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00016.html", "type": "suse", "title": "Security update for Mozilla Firefox (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:38:24", "bulletinFamily": "unix", "description": "The Mozilla suite received security and bugfix updates:\n\n Firefox was updated to version 20.0. Thunderbird was\n updated to version 17.0.5. Seamonkey was updated to version\n 2.17 mozilla-nss was updated to version 3.14.3.\n mozilla-nspr was updated to version 4.9.6.\n\n mozilla-nspr was updated to version 4.9.6:\n * aarch64 support\n * added PL_SizeOfArenaPoolExcludingPool function\n (bmo#807883)\n * Auto detect android api version for x86 (bmo#782214)\n * Initialize Windows CRITICAL_SECTIONs without debug info\n and with nonzero spin count (bmo#812085) Previous update\n to version 4.9.5\n * bmo#634793: define NSPR's exact-width integer types\n PRInt{N} and PRUint{N} types to match the <stdint.h>\n exact-width integer types int{N}_t and uint{N}_t.\n * bmo#782815: passing 'int *' to parameter of type\n 'unsigned int *' in setsockopt().\n * bmo#822932: Port bmo#802527 (NDK r8b support for x86) to\n NSPR.\n * bmo#824742: NSPR shouldn't require librt on Android.\n * bmo#831793: data race on lib->refCount in\n PR_UnloadLibrary.\n\n mozilla-nss was updated to version 3.14.3:\n * disable tests with expired certificates\n * add SEC_PKCS7VerifyDetachedSignatureAtTime using patch\n from mozilla tree to fulfill Firefox 21 requirements\n\n * No new major functionality is introduced in this release.\n This release is a patch release to address CVE-2013-1620\n (bmo#822365)\n * "certutil -a" was not correctly producing ASCII output as\n requested. (bmo#840714)\n * NSS 3.14.2 broke compilation with older versions of\n sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file\n control. NSS 3.14.3 now properly compiles when used with\n older versions of sqlite (bmo#837799) - remove\n system-sqlite.patch\n * add aarch64 support\n\n * added system-sqlite.patch (bmo#837799)\n * do not depend on latest sqlite just for a #define\n * enable system sqlite usage again\n\n * update to 3.14.2\n * required for Firefox >= 20\n * removed obsolete nssckbi update patch\n * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds\n array read in CERT_DecodeCertPackage\n * disable system sqlite usage since we depend on 3.7.15\n which is not provided in any openSUSE distribution\n * add nss-sqlitename.patch to avoid any name clash\n\n Changes in MozillaFirefox:\n - update to Firefox 20.0 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n - build fixes for armv7hl:\n * disable debug build as armv7hl does not have enough\n memory\n * disable webrtc on armv7hl as it is non-compiling\n\n Changes in MozillaThunderbird:\n - update to Thunderbird 17.0.5 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n\n Changes in seamonkey:\n - update to SeaMonkey 2.17 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n\n", "modified": "2013-04-05T18:06:10", "published": "2013-04-05T18:06:10", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html", "id": "OPENSUSE-SU-2013:0631-1", "title": "Mozilla Firefox and others: Update to 20.0/17.0.5 releases (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:48:10", "bulletinFamily": "unix", "description": "The Mozilla suite received security and bugfix updates:\n\n Mozilla Firefox was updated to version 20.0. Mozilla\n Thunderbird was updated to version 17.0.5. Mozilla\n Seamonkey was updated to version 17.0.5. Mozilla XULRunner\n was updated to version 17.0.5. mozilla-nss was updated to\n version 3.14.3. mozilla-nspr was updated to version 4.9.6.\n\n mozilla-nspr was updated to version 4.9.6:\n * aarch64 support\n * added PL_SizeOfArenaPoolExcludingPool function\n (bmo#807883)\n * Auto detect android api version for x86 (bmo#782214)\n * Initialize Windows CRITICAL_SECTIONs without debug info\n and with nonzero spin count (bmo#812085) Previous update\n to version 4.9.5\n * bmo#634793: define NSPR's exact-width integer types\n PRInt{N} and PRUint{N} types to match the <stdint.h>\n exact-width integer types int{N}_t and uint{N}_t.\n * bmo#782815: passing 'int *' to parameter of type\n 'unsigned int *' in setsockopt().\n * bmo#822932: Port bmo#802527 (NDK r8b support for x86) to\n NSPR.\n * bmo#824742: NSPR shouldn't require librt on Android.\n * bmo#831793: data race on lib->refCount in\n PR_UnloadLibrary.\n\n mozilla-nss was updated to version 3.14.3:\n * disable tests with expired certificates\n * add SEC_PKCS7VerifyDetachedSignatureAtTime using patch\n from mozilla tree to fulfill Firefox 21 requirements\n\n * No new major functionality is introduced in this release.\n This release is a patch release to address CVE-2013-1620\n (bmo#822365)\n * "certutil -a" was not correctly producing ASCII output as\n requested. (bmo#840714)\n * NSS 3.14.2 broke compilation with older versions of\n sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file\n control. NSS 3.14.3 now properly compiles when used with\n older versions of sqlite (bmo#837799) - remove\n system-sqlite.patch\n * add arm aarch64 support\n\n * added system-sqlite.patch (bmo#837799)\n * do not depend on latest sqlite just for a #define\n * enable system sqlite usage again\n\n * update to 3.14.2\n * required for Firefox >= 20\n * removed obsolete nssckbi update patch\n * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds\n array read in CERT_DecodeCertPackage\n * disable system sqlite usage since we depend on 3.7.15\n which is not provided in any openSUSE distribution\n * add nss-sqlitename.patch to avoid any name clash\n\n Changes in MozillaFirefox:\n - update to Firefox 20.0 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n - build fixes for armv7hl:\n * disable debug build as armv7hl does not have enough\n memory\n * disable webrtc on armv7hl as it is non-compiling\n\n Changes in MozillaThunderbird:\n - update to Thunderbird 17.0.5 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n\n Changes in seamonkey:\n - update to SeaMonkey 2.17 (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous\n memory safety hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory\n corruption while rendering grayscale PNG images\n - use GStreamer 1.0 starting with 12.3\n (mozilla-gstreamer-1.patch)\n\n Changes in xulrunner:\n - update to 17.0.5esr (bnc#813026)\n * requires NSPR 4.9.5 and NSS 3.14.3\n * MFSA 2013-30/CVE-2013-0788 Miscellaneous memory safety\n hazards\n * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds\n write in Cairo library\n * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash\n with Mesa graphics driver on Linux\n * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW\n protections allows cloning of protected nodes\n * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of\n tab-modal dialog origin disclosure\n * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site\n scripting (XSS) using timed history navigations\n\n", "modified": "2013-04-05T15:06:14", "published": "2013-04-05T15:06:14", "id": "OPENSUSE-SU-2013:0630-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html", "type": "suse", "title": "Mozilla Firefox and others: Update to Firefox 20.0 release (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:09:31", "bulletinFamily": "unix", "description": "USN-1786-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Unity Firefox Extension.\n\nOriginal advisory details:\n\nOlli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and Mats Palmgren discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) libary when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when the gfx.color_management.enablev4 preference is enabled. If the user were tricked into opening a specially crafted image, an attacker could potentially exploit this to steal confidential data. By default, the gfx.color_management.enablev4 preference is not enabled in Ubuntu. (CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations could be used to load arbitrary websites with the wrong URL displayed in the addressbar. An attacker could exploit this to conduct cross-site scripting (XSS) or phishing attacks. (CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal dialog boxes could be removed, which could allow an attacker\u2019s dialog to be displayed over another sites content. An attacker could exploit this to conduct phishing attacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be used to bypass System Only Wrappers (SOW) to clone a protected node and bypass same-origin policy checks. An attacker could potentially exploit this to steal confidential data or execute code with the privileges of the user invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. This issue only affects users with Intel graphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo graphics library. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0800)", "modified": "2013-04-04T00:00:00", "published": "2013-04-04T00:00:00", "id": "USN-1786-2", "href": "https://usn.ubuntu.com/1786-2/", "title": "Unity Firefox Extension update", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T00:09:08", "bulletinFamily": "unix", "description": "Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and Mats Palmgren discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) libary when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2013-0791)\n\nTobias Schula discovered an information leak in Firefox when the gfx.color_management.enablev4 preference is enabled. If the user were tricked into opening a specially crafted image, an attacker could potentially exploit this to steal confidential data. By default, the gfx.color_management.enablev4 preference is not enabled in Ubuntu. (CVE-2013-0792)\n\nMariusz Mlynski discovered that timed history navigations could be used to load arbitrary websites with the wrong URL displayed in the addressbar. An attacker could exploit this to conduct cross-site scripting (XSS) or phishing attacks. (CVE-2013-0793)\n\nIt was discovered that the origin indication on tab-modal dialog boxes could be removed, which could allow an attacker\u2019s dialog to be displayed over another sites content. An attacker could exploit this to conduct phishing attacks. (CVE-2013-0794)\n\nCody Crews discovered that the cloneNode method could be used to bypass System Only Wrappers (SOW) to clone a protected node and bypass same-origin policy checks. An attacker could potentially exploit this to steal confidential data or execute code with the privileges of the user invoking Firefox. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. This issue only affects users with Intel graphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo graphics library. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0800)", "modified": "2013-04-04T00:00:00", "published": "2013-04-04T00:00:00", "id": "USN-1786-1", "href": "https://usn.ubuntu.com/1786-1/", "title": "Firefox vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T00:09:56", "bulletinFamily": "unix", "description": "Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic and Joe Drew discovered multiple memory safety issues affecting Thunderbird. If the user were tricked into opening a specially crafted message with scripting enabled, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0788)\n\nAmbroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) libary when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2013-0791)\n\nMariusz Mlynski discovered that timed history navigations could be used to load arbitrary websites with the wrong URL displayed in the addressbar. An attacker could exploit this to conduct cross-site scripting (XSS) or phishing attacks if scripting were enabled. (CVE-2013-0793)\n\nCody Crews discovered that the cloneNode method could be used to bypass System Only Wrappers (SOW) to clone a protected node and bypass same-origin policy checks. If a user had enabled scripting, an attacker could potentially exploit this to steal confidential data or execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0795)\n\nA crash in WebGL rendering was discovered in Thunderbird. An attacker could potentially exploit this to execute code with the privileges of the user invoking Thunderbird if scripting were enabled. This issue only affects users with Intel graphics drivers. (CVE-2013-0796)\n\nAbhishek Arya discovered an out-of-bounds write in the Cairo graphics library. An attacker could potentially exploit this to execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0800)", "modified": "2013-04-08T00:00:00", "published": "2013-04-08T00:00:00", "id": "USN-1791-1", "href": "https://usn.ubuntu.com/1791-1/", "title": "Thunderbird vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-03T18:26:28", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2013:0697\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nThunderbird. Malicious content could use this flaw to bypass the\nsame-origin policy and execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Thunderbird. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. Note: This issue\nonly affected systems using the Intel Mesa graphics drivers.\n(CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nThunderbird. Malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2013-0800)\n\nA flaw was found in the way Thunderbird handled the JavaScript history\nfunctions. Malicious content could cause a page to be displayed that\nhas a baseURI pointing to a different site, allowing cross-site scripting\n(XSS) and phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nNote: All issues except CVE-2013-0800 cannot be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.5 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019675.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019678.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0697.html", "modified": "2013-04-03T10:58:05", "published": "2013-04-03T04:39:37", "href": "http://lists.centos.org/pipermail/centos-announce/2013-April/019675.html", "id": "CESA-2013:0697", "title": "thunderbird security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-10-03T18:24:35", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2013:0696\n\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. A malicious site could use this flaw to bypass the same-origin\npolicy and execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019674.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019676.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019677.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/019679.html\n\n**Affected packages:**\nfirefox\nxulrunner\nxulrunner-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0696.html", "modified": "2013-04-03T10:58:52", "published": "2013-04-03T04:34:09", "href": "http://lists.centos.org/pipermail/centos-announce/2013-April/019674.html", "id": "CESA-2013:0696", "title": "firefox, xulrunner security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2018-12-11T19:41:16", "bulletinFamily": "unix", "description": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nFirefox. A malicious site could use this flaw to bypass the same-origin\npolicy and execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Firefox. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\nNote: This issue only affected systems using the Intel Mesa graphics\ndrivers. (CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nFirefox. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-0800)\n\nA flaw was found in the way Firefox handled the JavaScript history\nfunctions. A malicious site could cause a web page to be displayed that has\na baseURI pointing to a different site, allowing cross-site scripting (XSS)\nand phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.5 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n", "modified": "2018-06-06T20:24:36", "published": "2013-04-02T04:00:00", "id": "RHSA-2013:0696", "href": "https://access.redhat.com/errata/RHSA-2013:0696", "type": "redhat", "title": "(RHSA-2013:0696) Critical: firefox security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T19:42:24", "bulletinFamily": "unix", "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0788)\n\nA flaw was found in the way Same Origin Wrappers were implemented in\nThunderbird. Malicious content could use this flaw to bypass the\nsame-origin policy and execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-0795)\n\nA flaw was found in the embedded WebGL library in Thunderbird. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. Note: This issue\nonly affected systems using the Intel Mesa graphics drivers.\n(CVE-2013-0796)\n\nAn out-of-bounds write flaw was found in the embedded Cairo library in\nThunderbird. Malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2013-0800)\n\nA flaw was found in the way Thunderbird handled the JavaScript history\nfunctions. Malicious content could cause a page to be displayed that\nhas a baseURI pointing to a different site, allowing cross-site scripting\n(XSS) and phishing attacks. (CVE-2013-0793)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian\nHoller, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and\nMariusz Mlynski as the original reporters of these issues.\n\nNote: All issues except CVE-2013-0800 cannot be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.5 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.\n", "modified": "2018-06-06T20:24:24", "published": "2013-04-02T04:00:00", "id": "RHSA-2013:0697", "href": "https://access.redhat.com/errata/RHSA-2013:0697", "type": "redhat", "title": "(RHSA-2013:0697) Important: thunderbird security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:43:41", "bulletinFamily": "unix", "description": "[17.0.5-1.0.1.el6_4]\n- Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js\n[17.0.5-1]\n- Update to 17.0.5 ESR", "modified": "2013-04-02T00:00:00", "published": "2013-04-02T00:00:00", "id": "ELSA-2013-0697", "href": "http://linux.oracle.com/errata/ELSA-2013-0697.html", "title": "thunderbird security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:42:38", "bulletinFamily": "unix", "description": "firefox\n[17.0.5-1.0.1]\n- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones\n[17.0.5-1]\n- Update to 17.0.5 ESR\nxulrunner\n[17.0.5-1.0.1.el6_4]\n- Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js\n- Removed XULRUNNER_VERSION from SOURCE21\n[17.0.5-1]\n- Update to 17.0.5 ESR\n[17.0.3-3]\n- Added fix for rhbz#916180 - Wrong library directory reference\n in /usr/bin/xulrunner", "modified": "2013-04-02T00:00:00", "published": "2013-04-02T00:00:00", "id": "ELSA-2013-0696", "href": "http://linux.oracle.com/errata/ELSA-2013-0696.html", "title": "firefox security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2016-09-03T17:59:36", "bulletinFamily": "NVD", "description": "The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors.", "modified": "2013-06-20T23:16:19", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0796", "id": "CVE-2013-0796", "title": "CVE-2013-0796", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:38:37", "bulletinFamily": "NVD", "description": "The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "modified": "2017-09-18T21:35:51", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0795", "id": "CVE-2013-0795", "title": "CVE-2013-0795", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:38:37", "bulletinFamily": "NVD", "description": "Mozilla Firefox before 20.0 and SeaMonkey before 2.17 do not prevent origin spoofing of tab-modal dialogs, which allows remote attackers to conduct phishing attacks via a crafted web site.", "modified": "2017-09-18T21:35:51", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0794", "id": "CVE-2013-0794", "title": "CVE-2013-0794", "type": "cve", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-09-19T13:38:37", "bulletinFamily": "NVD", "description": "The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) via a crafted certificate.", "modified": "2017-09-18T21:35:50", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0791", "id": "CVE-2013-0791", "title": "CVE-2013-0791", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-03T17:59:30", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in the browser engine in Mozilla Firefox before 20.0 on Android allows remote attackers to cause a denial of service (stack memory corruption and application crash) or possibly execute arbitrary code via unknown vectors involving a plug-in.", "modified": "2013-06-04T23:41:23", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0790", "id": "CVE-2013-0790", "title": "CVE-2013-0790", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-03T17:59:38", "bulletinFamily": "NVD", "description": "Mozilla Firefox before 20.0 on Android uses world-writable and world-readable permissions for the app_tmp installation directory in the local filesystem, which allows attackers to modify add-ons before installation via an application that leverages the time window during which app_tmp is used.", "modified": "2013-06-04T23:41:24", "published": "2013-04-03T07:56:21", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0798", "id": "CVE-2013-0798", "title": "CVE-2013-0798", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}]}