ID GLSA-200703-08 Type gentoo Reporter Gentoo Foundation Modified 2007-03-09T00:00:00
Description
Background
The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'.
Description
Tom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects SeaMonkey. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. SeaMonkey also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. All those vulnerabilities are the same as in GLSA 200703-04 affecting Mozilla Firefox.
Impact
An attacker could entice a user to view a specially crafted web page or to read a specially crafted email that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local file protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, such as user credentials.
Workaround
There is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript. Note that the execution of JavaScript is disabled by default in the SeaMonkey email client, and enabling it is strongly discouraged.
Resolution
Users upgrading to the following release of SeaMonkey should note that the corresponding Mozilla Firefox upgrade has been found to lose the saved passwords file in some cases. The saved passwords are encrypted and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our users to save that file before performing the upgrade.
All SeaMonkey users should upgrade to the latest version:
{"id": "GLSA-200703-08", "lastseen": "2016-09-06T19:46:50", "viewCount": 2, "bulletinFamily": "unix", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "edition": 1, "enchantments": {"score": {"value": 7.9, "vector": "NONE", "modified": "2016-09-06T19:46:50", "rev": 2}, "dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:58125", "OPENVAS:58063", "OPENVAS:850073", "OPENVAS:840150", "OPENVAS:850069", "OPENVAS:830086", "OPENVAS:136141256231065589", "OPENVAS:58054", "OPENVAS:65589", "OPENVAS:840114"]}, {"type": "nessus", "idList": ["MANDRAKE_MDKSA-2007-050.NASL", "FEDORA_2007-293.NASL", "GENTOO_GLSA-200703-04.NASL", "FREEBSD_PKG_12BD6ECFC43011DB95C5000C6EC775D9.NASL", "UBUNTU_USN-428-1.NASL", "SUSE_MOZILLAFIREFOX-2647.NASL", "FEDORA_2007-281.NASL", "SUSE_MOZILLAFIREFOX-2683.NASL", "GENTOO_GLSA-200703-08.NASL", "SUSE_SEAMONKEY-2811.NASL"]}, {"type": "gentoo", "idList": ["GLSA-200703-04", "GLSA-200703-18"]}, {"type": "freebsd", "idList": ["12BD6ECF-C430-11DB-95C5-000C6EC775D9"]}, {"type": "ubuntu", "idList": ["USN-428-1", "USN-431-1", "USN-428-2"]}, {"type": "suse", "idList": ["SUSE-SA:2007:019", "SUSE-SA:2007:022"]}, {"type": "redhat", "idList": ["RHSA-2007:0097", "RHSA-2007:0079", "RHSA-2007:0108", "RHSA-2007:0077", "RHSA-2007:0078"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:16199", "SECURITYVULNS:VULN:7180", "SECURITYVULNS:DOC:16200", "SECURITYVULNS:VULN:7309", "SECURITYVULNS:DOC:16203"]}, {"type": "cve", "idList": ["CVE-2007-0776", "CVE-2007-0777", "CVE-2007-0779", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0775", "CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0995"]}, {"type": "centos", "idList": ["CESA-2007:0077", "CESA-2007:0079", "CESA-2007:0077-01", "CESA-2007:0077-06", "CESA-2007:0078"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0077", "ELSA-2007-0079", "ELSA-2007-0078"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1336-1:293E6"]}, {"type": "osvdb", "idList": ["OSVDB:30641", "OSVDB:32111", "OSVDB:32112", "OSVDB:32108"]}, {"type": "jvn", "idList": ["JVN:38605899"]}], "modified": "2016-09-06T19:46:50", "rev": 2}, "vulnersScore": 7.9}, "type": "gentoo", "affectedPackage": [{"arch": "all", "packageFilename": "UNKNOWN", "OSVersion": "any", "operator": "lt", "packageName": "www-client/seamonkey-bin", "packageVersion": "1.1.1", "OS": "Gentoo"}, {"arch": "all", "packageFilename": "UNKNOWN", "OSVersion": "any", "operator": "lt", "packageName": "www-client/seamonkey", "packageVersion": "1.1.1", "OS": "Gentoo"}], "description": "### Background\n\nThe SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. \n\n### Description\n\nTom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects SeaMonkey. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. SeaMonkey also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. All those vulnerabilities are the same as in GLSA 200703-04 affecting Mozilla Firefox. \n\n### Impact\n\nAn attacker could entice a user to view a specially crafted web page or to read a specially crafted email that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local file protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, such as user credentials. \n\n### Workaround\n\nThere is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript. Note that the execution of JavaScript is disabled by default in the SeaMonkey email client, and enabling it is strongly discouraged. \n\n### Resolution\n\nUsers upgrading to the following release of SeaMonkey should note that the corresponding Mozilla Firefox upgrade has been found to lose the saved passwords file in some cases. The saved passwords are encrypted and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our users to save that file before performing the upgrade. \n\nAll SeaMonkey users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-1.1.1\"\n\nAll SeaMonkey binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-bin-1.1.1\"", "title": "SeaMonkey: Multiple vulnerabilities", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "published": "2007-03-09T00:00:00", "references": ["https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778", "https://bugs.gentoo.org/show_bug.cgi?id=165555", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0801", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0776", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981"], "reporter": "Gentoo Foundation", "modified": "2007-03-09T00:00:00", "href": "https://security.gentoo.org/glsa/200703-08"}
{"nessus": [{"lastseen": "2021-01-07T10:52:11", "description": "The remote host is affected by the vulnerability described in GLSA-200703-04\n(Mozilla Firefox: Multiple vulnerabilities)\n\n Tom Ferris reported a heap-based buffer overflow involving wide SVG\n stroke widths that affects Mozilla Firefox 2 only. Various researchers\n reported some errors in the JavaScript engine potentially leading to\n memory corruption. Mozilla Firefox also contains minor vulnerabilities\n involving cache collision and unsafe pop-up restrictions, filtering or\n CSS rendering under certain conditions.\n \nImpact :\n\n An attacker could entice a user to view a specially crafted web page\n that will trigger one of the vulnerabilities, possibly leading to the\n execution of arbitrary code. It is also possible for an attacker to\n spoof the address bar, steal information through cache collision,\n bypass the local files protection mechanism with pop-ups, or perform\n cross-site scripting attacks, leading to the exposure of sensitive\n information, like user credentials.\n \nWorkaround :\n\n There is no known workaround at this time for all of these issues, but\n most of them can be avoided by disabling JavaScript.", "edition": 25, "published": "2007-03-06T00:00:00", "title": "GLSA-200703-04 : Mozilla Firefox: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "modified": "2007-03-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:mozilla-firefox-bin", "cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:mozilla-firefox"], "id": "GENTOO_GLSA-200703-04.NASL", "href": "https://www.tenable.com/plugins/nessus/24771", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200703-04.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24771);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0801\", \"CVE-2007-0981\", \"CVE-2007-0995\");\n script_bugtraq_id(21240, 22396, 22566, 22694);\n script_xref(name:\"GLSA\", value:\"200703-04\");\n\n script_name(english:\"GLSA-200703-04 : Mozilla Firefox: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200703-04\n(Mozilla Firefox: Multiple vulnerabilities)\n\n Tom Ferris reported a heap-based buffer overflow involving wide SVG\n stroke widths that affects Mozilla Firefox 2 only. Various researchers\n reported some errors in the JavaScript engine potentially leading to\n memory corruption. Mozilla Firefox also contains minor vulnerabilities\n involving cache collision and unsafe pop-up restrictions, filtering or\n CSS rendering under certain conditions.\n \nImpact :\n\n An attacker could entice a user to view a specially crafted web page\n that will trigger one of the vulnerabilities, possibly leading to the\n execution of arbitrary code. It is also possible for an attacker to\n spoof the address bar, steal information through cache collision,\n bypass the local files protection mechanism with pop-ups, or perform\n cross-site scripting attacks, leading to the exposure of sensitive\n information, like user credentials.\n \nWorkaround :\n\n There is no known workaround at this time for all of these issues, but\n most of them can be avoided by disabling JavaScript.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200703-04\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Users upgrading to the following releases of Mozilla Firefox should\n note that this upgrade has been found to lose the saved passwords file\n in some cases. The saved passwords are encrypted and stored in the\n 'signons.txt' file of ~/.mozilla/ and we advise our users to save that\n file before performing the upgrade.\n All Mozilla Firefox 1.5 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.5.0.10'\n All Mozilla Firefox 1.5 binary users should upgrade to the latest\n version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.5.0.10'\n All Mozilla Firefox 2.0 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-2.0.0.2'\n All Mozilla Firefox 2.0 binary users should upgrade to the latest\n version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-2.0.0.2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mozilla-firefox-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/03/06\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/08/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-client/mozilla-firefox-bin\", unaffected:make_list(\"rge 1.5.0.10\", \"ge 2.0.0.2\"), vulnerable:make_list(\"lt 2.0.0.2\"))) flag++;\nif (qpkg_check(package:\"www-client/mozilla-firefox\", unaffected:make_list(\"rge 1.5.0.10\", \"ge 2.0.0.2\"), vulnerable:make_list(\"lt 2.0.0.2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Mozilla Firefox\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:52:11", "description": "The remote host is affected by the vulnerability described in GLSA-200703-08\n(SeaMonkey: Multiple vulnerabilities)\n\n Tom Ferris reported a heap-based buffer overflow involving wide SVG\n stroke widths that affects SeaMonkey. Various researchers reported some\n errors in the JavaScript engine potentially leading to memory\n corruption. SeaMonkey also contains minor vulnerabilities involving\n cache collision and unsafe pop-up restrictions, filtering or CSS\n rendering under certain conditions. All those vulnerabilities are the\n same as in GLSA 200703-04 affecting Mozilla Firefox.\n \nImpact :\n\n An attacker could entice a user to view a specially crafted web page or\n to read a specially crafted email that will trigger one of the\n vulnerabilities, possibly leading to the execution of arbitrary code.\n It is also possible for an attacker to spoof the address bar, steal\n information through cache collision, bypass the local file protection\n mechanism with pop-ups, or perform cross-site scripting attacks,\n leading to the exposure of sensitive information, such as user\n credentials.\n \nWorkaround :\n\n There is no known workaround at this time for all of these issues, but\n most of them can be avoided by disabling JavaScript. Note that the\n execution of JavaScript is disabled by default in the SeaMonkey email\n client, and enabling it is strongly discouraged.", "edition": 25, "published": "2007-03-12T00:00:00", "title": "GLSA-200703-08 : SeaMonkey: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "modified": "2007-03-12T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:seamonkey-bin", "cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:seamonkey"], "id": "GENTOO_GLSA-200703-08.NASL", "href": "https://www.tenable.com/plugins/nessus/24800", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200703-08.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24800);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0801\", \"CVE-2007-0981\", \"CVE-2007-0995\");\n script_xref(name:\"GLSA\", value:\"200703-08\");\n\n script_name(english:\"GLSA-200703-08 : SeaMonkey: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200703-08\n(SeaMonkey: Multiple vulnerabilities)\n\n Tom Ferris reported a heap-based buffer overflow involving wide SVG\n stroke widths that affects SeaMonkey. Various researchers reported some\n errors in the JavaScript engine potentially leading to memory\n corruption. SeaMonkey also contains minor vulnerabilities involving\n cache collision and unsafe pop-up restrictions, filtering or CSS\n rendering under certain conditions. All those vulnerabilities are the\n same as in GLSA 200703-04 affecting Mozilla Firefox.\n \nImpact :\n\n An attacker could entice a user to view a specially crafted web page or\n to read a specially crafted email that will trigger one of the\n vulnerabilities, possibly leading to the execution of arbitrary code.\n It is also possible for an attacker to spoof the address bar, steal\n information through cache collision, bypass the local file protection\n mechanism with pop-ups, or perform cross-site scripting attacks,\n leading to the exposure of sensitive information, such as user\n credentials.\n \nWorkaround :\n\n There is no known workaround at this time for all of these issues, but\n most of them can be avoided by disabling JavaScript. Note that the\n execution of JavaScript is disabled by default in the SeaMonkey email\n client, and enabling it is strongly discouraged.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200703-08\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Users upgrading to the following release of SeaMonkey should note that\n the corresponding Mozilla Firefox upgrade has been found to lose the\n saved passwords file in some cases. The saved passwords are encrypted\n and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our\n users to save that file before performing the upgrade.\n All SeaMonkey users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.1.1'\n All SeaMonkey binary users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-bin-1.1.1'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:seamonkey-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/03/12\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/08/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-client/seamonkey-bin\", unaffected:make_list(\"ge 1.1.1\"), vulnerable:make_list(\"lt 1.1.1\"))) flag++;\nif (qpkg_check(package:\"www-client/seamonkey\", unaffected:make_list(\"ge 1.1.1\"), vulnerable:make_list(\"lt 1.1.1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SeaMonkey\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:07", "description": " - Thu Feb 22 2007 Martin Stransky <stransky at redhat.com>\n - 1.5.0.10-1\n\n - Update to 1.5.0.10\n\n - Wed Dec 20 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.9-1\n\n - Update to 1.5.0.9\n\n - Tue Nov 7 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.8-1\n\n - Update to 1.5.0.8\n\n - Fix up a few items in the download manager\n\n - Use the bullet character for password fields.\n\n - Add pango printing patch from Behdad.\n\n - Wed Sep 13 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.7-1\n\n - Update to 1.5.0.7\n\n - Bring in pango patches from rawhide to fix MathML and\n cursor positioning\n\n - Tue Aug 8 2006 Jesse Keating <jkeating at redhat.com>\n - 1.5.0.6-2\n\n - Use dist tag\n\n - rebuild\n\n - Thu Aug 3 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.6-1.1.fc5\n\n - Update to 1.5.0.6\n\n - Thu Jul 27 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.5-1.1.fc5\n\n - Update to 1.5.0.5\n\n - Wed Jun 14 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.4-1.2.fc5\n\n - Force 'gmake -j1' on ppc ppc64 s390 s390x\n\n - Mon Jun 12 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.4-1.1.fc5\n\n - Firefox 1.5.0.4\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2007-02-27T00:00:00", "title": "Fedora Core 5 : firefox-1.5.0.10-1.fc5 (2007-281)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "modified": "2007-02-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:firefox", "cpe:/o:fedoraproject:fedora_core:5", "p-cpe:/a:fedoraproject:fedora:firefox-debuginfo"], "id": "FEDORA_2007-281.NASL", "href": "https://www.tenable.com/plugins/nessus/24716", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-281.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24716);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\");\n script_xref(name:\"FEDORA\", value:\"2007-281\");\n\n script_name(english:\"Fedora Core 5 : firefox-1.5.0.10-1.fc5 (2007-281)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Thu Feb 22 2007 Martin Stransky <stransky at redhat.com>\n - 1.5.0.10-1\n\n - Update to 1.5.0.10\n\n - Wed Dec 20 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.9-1\n\n - Update to 1.5.0.9\n\n - Tue Nov 7 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.8-1\n\n - Update to 1.5.0.8\n\n - Fix up a few items in the download manager\n\n - Use the bullet character for password fields.\n\n - Add pango printing patch from Behdad.\n\n - Wed Sep 13 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.7-1\n\n - Update to 1.5.0.7\n\n - Bring in pango patches from rawhide to fix MathML and\n cursor positioning\n\n - Tue Aug 8 2006 Jesse Keating <jkeating at redhat.com>\n - 1.5.0.6-2\n\n - Use dist tag\n\n - rebuild\n\n - Thu Aug 3 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.6-1.1.fc5\n\n - Update to 1.5.0.6\n\n - Thu Jul 27 2006 Christopher Aillon <caillon at\n redhat.com> - 1.5.0.5-1.1.fc5\n\n - Update to 1.5.0.5\n\n - Wed Jun 14 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.4-1.2.fc5\n\n - Force 'gmake -j1' on ppc ppc64 s390 s390x\n\n - Mon Jun 12 2006 Kai Engert <kengert at redhat.com> -\n 1.5.0.4-1.1.fc5\n\n - Firefox 1.5.0.4\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001503.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?154d3fe6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected firefox and / or firefox-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"firefox-1.5.0.10-1.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"firefox-debuginfo-1.5.0.10-1.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / firefox-debuginfo\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:08", "description": "The remote Fedora Core host is missing one or more security updates :\n\nepiphany-2.16.3-2.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 2.16.3-2\n\n - Rebuild against newer gecko\n\ndevhelp-0.12-10.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 0.12.6-10\n\n - Rebuild against newer gecko\n\nyelp-2.16.0-12.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 2.16.0-12\n\n - Rebuild against newer gecko\n\nfirefox-1.5.0.10-1.fc6 :\n\n - Mon Feb 26 2007 - 1.5.0.10-1.fc6\n\n - Rebuild against firefox-1.5.0.10.\n\ngnome-python2-extras-2.14.2-9.fc6 :\n\n - Mon Feb 26 2007 Matthew Barnes <mbarnes at redhat.com> -\n 2.14.2-9.fc6\n\n - Rebuild against firefox-1.5.0.10.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-02-28T00:00:00", "title": "Fedora Core 6 : devhelp-0.12-10.fc6 / epiphany-2.16.3-2.fc6 / firefox-1.5.0.10-1.fc6 / etc (2007-293)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "modified": "2007-02-28T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:firefox", "p-cpe:/a:fedoraproject:fedora:firefox-devel", "p-cpe:/a:fedoraproject:fedora:epiphany", "cpe:/o:fedoraproject:fedora_core:6", "p-cpe:/a:fedoraproject:fedora:gnome-python2-libegg", "p-cpe:/a:fedoraproject:fedora:devhelp-debuginfo", "p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkmozembed", "p-cpe:/a:fedoraproject:fedora:epiphany-debuginfo", "p-cpe:/a:fedoraproject:fedora:gnome-python2-extras-debuginfo", "p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkspell", "p-cpe:/a:fedoraproject:fedora:gnome-python2-extras", "p-cpe:/a:fedoraproject:fedora:devhelp-devel", "p-cpe:/a:fedoraproject:fedora:yelp-debuginfo", "p-cpe:/a:fedoraproject:fedora:firefox-debuginfo", "p-cpe:/a:fedoraproject:fedora:devhelp", "p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkhtml2", "p-cpe:/a:fedoraproject:fedora:yelp", "p-cpe:/a:fedoraproject:fedora:epiphany-devel"], "id": "FEDORA_2007-293.NASL", "href": "https://www.tenable.com/plugins/nessus/24729", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-293.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24729);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\");\n script_xref(name:\"FEDORA\", value:\"2007-293\");\n\n script_name(english:\"Fedora Core 6 : devhelp-0.12-10.fc6 / epiphany-2.16.3-2.fc6 / firefox-1.5.0.10-1.fc6 / etc (2007-293)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Fedora Core host is missing one or more security updates :\n\nepiphany-2.16.3-2.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 2.16.3-2\n\n - Rebuild against newer gecko\n\ndevhelp-0.12-10.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 0.12.6-10\n\n - Rebuild against newer gecko\n\nyelp-2.16.0-12.fc6 :\n\n - Mon Feb 26 2007 Martin Stransky <stransky at redhat.com>\n - 2.16.0-12\n\n - Rebuild against newer gecko\n\nfirefox-1.5.0.10-1.fc6 :\n\n - Mon Feb 26 2007 - 1.5.0.10-1.fc6\n\n - Rebuild against firefox-1.5.0.10.\n\ngnome-python2-extras-2.14.2-9.fc6 :\n\n - Mon Feb 26 2007 Matthew Barnes <mbarnes at redhat.com> -\n 2.14.2-9.fc6\n\n - Rebuild against firefox-1.5.0.10.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001517.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?890f4065\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001518.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ac2d44c4\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001519.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?125c2932\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001520.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7e42849e\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-February/001521.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?327e8f1b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:devhelp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:devhelp-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:devhelp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:epiphany-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:firefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-extras-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkhtml2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkmozembed\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-gtkspell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-python2-libegg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yelp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yelp-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 6.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC6\", reference:\"devhelp-0.12-10.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"devhelp-debuginfo-0.12-10.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"devhelp-devel-0.12-10.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"epiphany-2.16.3-2.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"epiphany-debuginfo-2.16.3-2.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"epiphany-devel-2.16.3-2.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"firefox-1.5.0.10-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"firefox-debuginfo-1.5.0.10-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"firefox-devel-1.5.0.10-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-extras-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-extras-debuginfo-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-gtkhtml2-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-gtkmozembed-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-gtkspell-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"gnome-python2-libegg-2.14.2-9.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"yelp-2.16.0-12.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"yelp-debuginfo-2.16.0-12.fc6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"devhelp / devhelp-debuginfo / devhelp-devel / epiphany / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:51:41", "description": "A number of security vulnerabilities have been discovered and\ncorrected in the latest Mozilla Firefox program, version 1.5.0.10.\n\nThis update provides the latest Firefox to correct these issues.\n\nUpdate :\n\nA regression was found in the latest Firefox packages provided where\nchanges to library paths caused applications that depended on the NSS\nlibraries (such as Thunderbird and Evolution) to fail to start or fail\nto load certain SSL-related security components. These new packages\ncorrect that problem and we apologize for any inconvenience the\nprevious update may have caused.", "edition": 26, "published": "2007-03-02T00:00:00", "title": "Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:050-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-03-02T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:libnspr4", "p-cpe:/a:mandriva:linux:libnspr4-devel", "p-cpe:/a:mandriva:linux:lib64nspr4-devel", "cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:lib64nss3-devel", "p-cpe:/a:mandriva:linux:lib64nspr4", "p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10", "p-cpe:/a:mandriva:linux:lib64nss3", "p-cpe:/a:mandriva:linux:lib64nspr4-static-devel", "p-cpe:/a:mandriva:linux:mozilla-firefox", "p-cpe:/a:mandriva:linux:libnss3-devel", "p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10-devel", "p-cpe:/a:mandriva:linux:libnss3", "p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10-devel", "p-cpe:/a:mandriva:linux:libnspr4-static-devel", "p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10"], "id": "MANDRAKE_MDKSA-2007-050.NASL", "href": "https://www.tenable.com/plugins/nessus/24753", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:050. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24753);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2006-6077\",\n \"CVE-2007-0008\",\n \"CVE-2007-0009\",\n \"CVE-2007-0775\",\n \"CVE-2007-0776\",\n \"CVE-2007-0777\",\n \"CVE-2007-0778\",\n \"CVE-2007-0779\",\n \"CVE-2007-0780\",\n \"CVE-2007-0800\",\n \"CVE-2007-0801\",\n \"CVE-2007-0981\",\n \"CVE-2007-0995\",\n \"CVE-2007-0996\",\n \"CVE-2007-1092\"\n );\n script_bugtraq_id(\n 21240,\n 22396,\n 22566,\n 22679,\n 22694\n );\n script_xref(name:\"MDKSA\", value:\"2007:050-1\");\n\n script_name(english:\"Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:050-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A number of security vulnerabilities have been discovered and\ncorrected in the latest Mozilla Firefox program, version 1.5.0.10.\n\nThis update provides the latest Firefox to correct these issues.\n\nUpdate :\n\nA regression was found in the latest Firefox packages provided where\nchanges to library paths caused applications that depended on the NSS\nlibraries (such as Thunderbird and Evolution) to fail to start or fail\nto load certain SSL-related security components. These new packages\ncorrect that problem and we apologize for any inconvenience the\nprevious update may have caused.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-01.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-02.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-03.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-04.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-05.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-06.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-07.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/security/announce/2007/mfsa2007-08.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64nspr4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64nspr4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64nspr4-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64nss3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64nss3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libnspr4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libnspr4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libnspr4-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libnss3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libnss3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/03/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64mozilla-firefox1.5.0.10-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64mozilla-firefox1.5.0.10-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64nspr4-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64nspr4-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64nspr4-static-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64nss3-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64nss3-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libmozilla-firefox1.5.0.10-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libmozilla-firefox1.5.0.10-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libnspr4-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libnspr4-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libnspr4-static-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libnss3-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libnss3-devel-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"mozilla-firefox-1.5.0.10-2mdv2007.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T15:41:55", "description": "Several flaws have been found that could be used to perform Cross-site\nscripting attacks. A malicious website could exploit these to modify\nthe contents or steal confidential data (such as passwords) from other\nopened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800,\nCVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently\ncheck the validity of public keys presented with a SSL certificate. A\nmalicious SSL website using SSLv2 could potentially exploit this to\nexecute arbitrary code with the user's privileges. (CVE-2007-0008)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently\nverify the validity of client master keys presented in an SSL client\ncertificate. A remote attacker could exploit this to execute arbitrary\ncode in a server application that uses the NSS library.\n(CVE-2007-0009)\n\nVarious flaws have been reported that could allow an attacker to\nexecute arbitrary code with user privileges by tricking the user into\nopening a malicious web page. (CVE-2007-0775, CVE-2007-0776,\nCVE-2007-0777, CVE-2007-1092)\n\nTwo web pages could collide in the disk cache with the result that\ndepending on order loaded the end of the longer document could be\nappended to the shorter when the shorter one was reloaded from the\ncache. It is possible a determined hacker could construct a targeted\nattack to steal some sensitive data from a particular web page. The\npotential victim would have to be already logged into the targeted\nservice (or be fooled into doing so) and then visit the malicious\nsite. (CVE-2007-0778)\n\nDavid Eckel reported that browser UI elements--such as the host name\nand security indicators--could be spoofed by using custom cursor\nimages and a specially crafted style sheet. (CVE-2007-0779).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2007-11-10T00:00:00", "title": "Ubuntu 5.10 / 6.06 LTS / 6.10 : firefox vulnerabilities (USN-428-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-11-10T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libnspr-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector", "p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev", "p-cpe:/a:canonical:ubuntu_linux:libnspr4", "p-cpe:/a:canonical:ubuntu_linux:firefox-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector", "p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support", "cpe:/o:canonical:ubuntu_linux:5.10", "p-cpe:/a:canonical:ubuntu_linux:libnss-dev", "p-cpe:/a:canonical:ubuntu_linux:firefox-dbg", "p-cpe:/a:canonical:ubuntu_linux:libnss3", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-428-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28021", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-428-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28021);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0801\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-1092\");\n script_bugtraq_id(21240, 22396, 22566, 22679, 22694);\n script_xref(name:\"USN\", value:\"428-1\");\n\n script_name(english:\"Ubuntu 5.10 / 6.06 LTS / 6.10 : firefox vulnerabilities (USN-428-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several flaws have been found that could be used to perform Cross-site\nscripting attacks. A malicious website could exploit these to modify\nthe contents or steal confidential data (such as passwords) from other\nopened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800,\nCVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently\ncheck the validity of public keys presented with a SSL certificate. A\nmalicious SSL website using SSLv2 could potentially exploit this to\nexecute arbitrary code with the user's privileges. (CVE-2007-0008)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently\nverify the validity of client master keys presented in an SSL client\ncertificate. A remote attacker could exploit this to execute arbitrary\ncode in a server application that uses the NSS library.\n(CVE-2007-0009)\n\nVarious flaws have been reported that could allow an attacker to\nexecute arbitrary code with user privileges by tricking the user into\nopening a malicious web page. (CVE-2007-0775, CVE-2007-0776,\nCVE-2007-0777, CVE-2007-1092)\n\nTwo web pages could collide in the disk cache with the result that\ndepending on order loaded the end of the longer document could be\nappended to the shorter when the shorter one was reloaded from the\ncache. It is possible a determined hacker could construct a targeted\nattack to steal some sensitive data from a particular web page. The\npotential victim would have to be already logged into the targeted\nservice (or be fooled into doing so) and then visit the malicious\nsite. (CVE-2007-0778)\n\nDavid Eckel reported that browser UI elements--such as the host name\nand security indicators--could be spoofed by using custom cursor\nimages and a specially crafted style sheet. (CVE-2007-0779).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/428-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnspr4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnss-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnss3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(5\\.10|6\\.06|6\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 5.10 / 6.06 / 6.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"5.10\", pkgname:\"firefox\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"firefox-dom-inspector\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"firefox-gnome-support\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-firefox\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"mozilla-firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dbg\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-dom-inspector\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"firefox-gnome-support\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnspr-dev\", pkgver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnspr4\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnss-dev\", pkgver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libnss3\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mozilla-firefox\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mozilla-firefox-dev\", pkgver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"firefox\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"firefox-dbg\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"firefox-dev\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"firefox-dom-inspector\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"firefox-gnome-support\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libnspr-dev\", pkgver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libnspr4\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libnss-dev\", pkgver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libnss3\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"mozilla-firefox\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"mozilla-firefox-dev\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"mozilla-firefox-dom-inspector\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"mozilla-firefox-gnome-support\", pkgver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:14:07", "description": "This update brings Mozilla Firefox to security update version\n1.5.0.10.\n\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and\n 1.5.0.10 update releases several bugs were fixed to\n improve the stability of the browser. Some of these were\n crashes that showed evidence of memory corruption and we\n presume that with enough effort at least some of these\n could be exploited to run arbitrary code. These fixes\n affected the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine (CVE-2007-0777).\n\n - MFSA 2007-02: Various enhancements were done to make XSS\n exploits against websites less effective. These included\n fixes for invalid trailing characters (CVE-2007-0995),\n child frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem.\n\n - MFSA 2007-03/CVE-2007-0778: AAd reported a potential\n disk cache collision that could be exploited by remote\n attackers to steal confidential data or execute code.\n\n - MFSA 2007-04/CVE-2007-0779: David Eckel reported that\n browser UI elements--such as the host name and security\n indicators--could be spoofed by using a large, mostly\n transparent, custom cursor and adjusting the CSS3\n hotspot property so that the visible part of the cursor\n floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be\n exploited by remote attackers to allow XSS attacks\n (CVE-2007-0780) or to execute code in local files\n (CVE-2007-0800).\n\n - MFSA 2007-06: Two buffer overflows were found in the NSS\n handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and\n Thunderbird can suffer a buffer overflow if a malicious\n server presents a certificate with a public key that is\n too small to encrypt the entire 'Master Secret'.\n Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled.\n\n CVE-2007-0009: Servers that use NSS for the SSLv2\n protocol can be exploited by a client that presents a\n 'Client Master Key' with invalid length values in any of\n several fields that are used without adequate error\n checking. This can lead to a buffer overflow that\n presumably could be exploitable.\n\n - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated\n that setting location.hostname to a value with embedded\n null characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is.", "edition": 26, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2699)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-10-17T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:MozillaFirefox-translations", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:MozillaFirefox"], "id": "SUSE_MOZILLAFIREFOX-2699.NASL", "href": "https://www.tenable.com/plugins/nessus/27119", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update MozillaFirefox-2699.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27119);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\");\n\n script_name(english:\"openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2699)\");\n script_summary(english:\"Check for the MozillaFirefox-2699 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update brings Mozilla Firefox to security update version\n1.5.0.10.\n\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and\n 1.5.0.10 update releases several bugs were fixed to\n improve the stability of the browser. Some of these were\n crashes that showed evidence of memory corruption and we\n presume that with enough effort at least some of these\n could be exploited to run arbitrary code. These fixes\n affected the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine (CVE-2007-0777).\n\n - MFSA 2007-02: Various enhancements were done to make XSS\n exploits against websites less effective. These included\n fixes for invalid trailing characters (CVE-2007-0995),\n child frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem.\n\n - MFSA 2007-03/CVE-2007-0778: AAd reported a potential\n disk cache collision that could be exploited by remote\n attackers to steal confidential data or execute code.\n\n - MFSA 2007-04/CVE-2007-0779: David Eckel reported that\n browser UI elements--such as the host name and security\n indicators--could be spoofed by using a large, mostly\n transparent, custom cursor and adjusting the CSS3\n hotspot property so that the visible part of the cursor\n floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be\n exploited by remote attackers to allow XSS attacks\n (CVE-2007-0780) or to execute code in local files\n (CVE-2007-0800).\n\n - MFSA 2007-06: Two buffer overflows were found in the NSS\n handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and\n Thunderbird can suffer a buffer overflow if a malicious\n server presents a certificate with a public key that is\n too small to encrypt the entire 'Master Secret'.\n Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled.\n\n CVE-2007-0009: Servers that use NSS for the SSLv2\n protocol can be exploited by a client that presents a\n 'Client Master Key' with invalid length values in any of\n several fields that are used without adequate error\n checking. This can lead to a buffer overflow that\n presumably could be exploitable.\n\n - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated\n that setting location.hostname to a value with embedded\n null characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected MozillaFirefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"MozillaFirefox-1.5.0.10-0.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"MozillaFirefox-translations-1.5.0.10-0.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:14:06", "description": "This update brings Mozilla Firefox to security update version\n1.5.0.10.\n\n - As part of the Firefox 2.0.0.2 and 1.5.0.10 update\n releases several bugs were fixed to improve the\n stability of the browser. Some of these were crashes\n that showed evidence of memory corruption and we presume\n that with enough effort at least some of these could be\n exploited to run arbitrary code. These fixes affected\n the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine. (CVE-2007-0777).\n (MFSA 2007-01)\n\n - Various enhancements were done to make XSS exploits\n against websites less effective. These included fixes\n for invalid trailing characters (CVE-2007-0995), child\n frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem. (MFSA 2007-02)\n\n - AAd reported a potential disk cache collision that could\n be exploited by remote attackers to steal confidential\n data or execute code. (MFSA 2007-03 / CVE-2007-0778)\n\n - David Eckel reported that browser UI elements--such as\n the host name and security indicators--could be spoofed\n by using a large, mostly transparent, custom cursor and\n adjusting the CSS3 hotspot property so that the visible\n part of the cursor floated outside the browser content\n area. (MFSA 2007-04 / CVE-2007-0779)\n\n - Manually opening blocked popups could be exploited by\n remote attackers to allow XSS attacks (CVE-2007-0780) or\n to execute code in local files. (CVE-2007-0800). (MFSA\n 2007-05)\n\n - Two buffer overflows were found in the NSS handling of\n Mozilla. (MFSA 2007-06)\n\n - SSL clients such as Firefox and Thunderbird can suffer a\n buffer overflow if a malicious server presents a\n certificate with a public key that is too small to\n encrypt the entire 'Master Secret'. Exploiting this\n overflow appears to be unreliable but possible if the\n SSLv2 protocol is enabled. (CVE-2007-0008)\n\n - Servers that use NSS for the SSLv2 protocol can be\n exploited by a client that presents a 'Client Master\n Key' with invalid length values in any of several fields\n that are used without adequate error checking. This can\n lead to a buffer overflow that presumably could be\n exploitable. (CVE-2007-0009)\n\n - Michal Zalewski demonstrated that setting\n location.hostname to a value with embedded null\n characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is. (MFSA 2007-06 /\n CVE-2007-0981)", "edition": 25, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 2683)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_MOZILLAFIREFOX-2683.NASL", "href": "https://www.tenable.com/plugins/nessus/29359", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29359);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\");\n\n script_name(english:\"SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 2683)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update brings Mozilla Firefox to security update version\n1.5.0.10.\n\n - As part of the Firefox 2.0.0.2 and 1.5.0.10 update\n releases several bugs were fixed to improve the\n stability of the browser. Some of these were crashes\n that showed evidence of memory corruption and we presume\n that with enough effort at least some of these could be\n exploited to run arbitrary code. These fixes affected\n the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine. (CVE-2007-0777).\n (MFSA 2007-01)\n\n - Various enhancements were done to make XSS exploits\n against websites less effective. These included fixes\n for invalid trailing characters (CVE-2007-0995), child\n frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem. (MFSA 2007-02)\n\n - AAd reported a potential disk cache collision that could\n be exploited by remote attackers to steal confidential\n data or execute code. (MFSA 2007-03 / CVE-2007-0778)\n\n - David Eckel reported that browser UI elements--such as\n the host name and security indicators--could be spoofed\n by using a large, mostly transparent, custom cursor and\n adjusting the CSS3 hotspot property so that the visible\n part of the cursor floated outside the browser content\n area. (MFSA 2007-04 / CVE-2007-0779)\n\n - Manually opening blocked popups could be exploited by\n remote attackers to allow XSS attacks (CVE-2007-0780) or\n to execute code in local files. (CVE-2007-0800). (MFSA\n 2007-05)\n\n - Two buffer overflows were found in the NSS handling of\n Mozilla. (MFSA 2007-06)\n\n - SSL clients such as Firefox and Thunderbird can suffer a\n buffer overflow if a malicious server presents a\n certificate with a public key that is too small to\n encrypt the entire 'Master Secret'. Exploiting this\n overflow appears to be unreliable but possible if the\n SSLv2 protocol is enabled. (CVE-2007-0008)\n\n - Servers that use NSS for the SSLv2 protocol can be\n exploited by a client that presents a 'Client Master\n Key' with invalid length values in any of several fields\n that are used without adequate error checking. This can\n lead to a buffer overflow that presumably could be\n exploitable. (CVE-2007-0009)\n\n - Michal Zalewski demonstrated that setting\n location.hostname to a value with embedded null\n characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is. (MFSA 2007-06 /\n CVE-2007-0981)\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-01.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-01/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-02.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-02/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-03.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-03/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-04.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-04/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-05.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-05/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-06.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-06/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-6077.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0008.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0009.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0775.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0776.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0777.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0778.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0779.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0780.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0800.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0981.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0995.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0996.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 2683.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"MozillaFirefox-1.5.0.10-0.2\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"MozillaFirefox-translations-1.5.0.10-0.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"MozillaFirefox-1.5.0.10-0.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"MozillaFirefox-translations-1.5.0.10-0.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:47:04", "description": "This security update brings Mozilla SeaMonkey to version 1.0.8.\n\nPlease also see\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html\nfor more details.\n\nIt includes fixes to the following security problems :\n\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and\n 1.5.0.10 update releases several bugs were fixed to\n improve the stability of the browser. Some of these were\n crashes that showed evidence of memory corruption and we\n presume that with enough effort at least some of these\n could be exploited to run arbitrary code. These fixes\n affected the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine (CVE-2007-0777).\n\n - MFSA 2007-02: Various enhancements were done to make XSS\n exploits against websites less effective. These included\n fixes for invalid trailing characters (CVE-2007-0995),\n child frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem.\n\n - MFSA 2007-03/CVE-2007-0778: AAd reported a potential\n disk cache collision that could be exploited by remote\n attackers to steal confidential data or execute code.\n\n - MFSA 2007-04/CVE-2007-0779: David Eckel reported that\n browser UI elements--such as the host name and security\n indicators--could be spoofed by using a large, mostly\n transparent, custom cursor and adjusting the CSS3\n hotspot property so that the visible part of the cursor\n floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be\n exploited by remote attackers to allow XSS attacks\n (CVE-2007-0780) or to execute code in local files\n (CVE-2007-0800).\n\n - MFSA 2007-06: Two buffer overflows were found in the NSS\n handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and\n Thunderbird can suffer a buffer overflow if a malicious\n server presents a certificate with a public key that is\n too small to encrypt the entire 'Master Secret'.\n Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled.\n\n CVE-2007-0009: Servers that use NSS for the SSLv2\n protocol can be exploited by a client that presents a\n 'Client Master Key' with invalid length values in any of\n several fields that are used without adequate error\n checking. This can lead to a buffer overflow that\n presumably could be exploitable.\n\n - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated\n that setting location.hostname to a value with embedded\n null characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is.", "edition": 26, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : seamonkey (seamonkey-2811)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-10-17T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:seamonkey-calendar", "p-cpe:/a:novell:opensuse:seamonkey-mail", "p-cpe:/a:novell:opensuse:seamonkey-dom-inspector", "p-cpe:/a:novell:opensuse:seamonkey-spellchecker", "p-cpe:/a:novell:opensuse:seamonkey-venkman", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:seamonkey-irc", "p-cpe:/a:novell:opensuse:seamonkey"], "id": "SUSE_SEAMONKEY-2811.NASL", "href": "https://www.tenable.com/plugins/nessus/27440", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update seamonkey-2811.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27440);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\");\n\n script_name(english:\"openSUSE 10 Security Update : seamonkey (seamonkey-2811)\");\n script_summary(english:\"Check for the seamonkey-2811 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This security update brings Mozilla SeaMonkey to version 1.0.8.\n\nPlease also see\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html\nfor more details.\n\nIt includes fixes to the following security problems :\n\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and\n 1.5.0.10 update releases several bugs were fixed to\n improve the stability of the browser. Some of these were\n crashes that showed evidence of memory corruption and we\n presume that with enough effort at least some of these\n could be exploited to run arbitrary code. These fixes\n affected the layout engine (CVE-2007-0775), SVG renderer\n (CVE-2007-0776) and JavaScript engine (CVE-2007-0777).\n\n - MFSA 2007-02: Various enhancements were done to make XSS\n exploits against websites less effective. These included\n fixes for invalid trailing characters (CVE-2007-0995),\n child frame character set inheritance (CVE-2007-0996),\n password form injection (CVE-2006-6077), and the Adobe\n Reader universal XSS problem.\n\n - MFSA 2007-03/CVE-2007-0778: AAd reported a potential\n disk cache collision that could be exploited by remote\n attackers to steal confidential data or execute code.\n\n - MFSA 2007-04/CVE-2007-0779: David Eckel reported that\n browser UI elements--such as the host name and security\n indicators--could be spoofed by using a large, mostly\n transparent, custom cursor and adjusting the CSS3\n hotspot property so that the visible part of the cursor\n floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be\n exploited by remote attackers to allow XSS attacks\n (CVE-2007-0780) or to execute code in local files\n (CVE-2007-0800).\n\n - MFSA 2007-06: Two buffer overflows were found in the NSS\n handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and\n Thunderbird can suffer a buffer overflow if a malicious\n server presents a certificate with a public key that is\n too small to encrypt the entire 'Master Secret'.\n Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled.\n\n CVE-2007-0009: Servers that use NSS for the SSLv2\n protocol can be exploited by a client that presents a\n 'Client Master Key' with invalid length values in any of\n several fields that are used without adequate error\n checking. This can lead to a buffer overflow that\n presumably could be exploitable.\n\n - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated\n that setting location.hostname to a value with embedded\n null characters can confuse the browsers domain checks.\n Setting the value triggers a load, but the networking\n software reads the hostname only up to the null\n character while other checks for 'parent domain' start\n at the right and so can have a completely different idea\n of what the current host is.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mozilla.org/projects/security/known-vulnerabilities.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-calendar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-irc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-spellchecker\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:seamonkey-venkman\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-calendar-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-dom-inspector-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-irc-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-mail-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-spellchecker-1.0.8-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"seamonkey-venkman-1.0.8-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:39:58", "description": "The Mozilla Foundation reports of multiple security issues in Firefox,\nSeaMonkey, and Thunderbird. Several of these issues can probably be\nused to run arbitrary code with the privilege of the user running the\nprogram.\n\n- MFSA 2007-08 onUnload + document.write() memory corruption\n\n- MFSA 2007-07 Embedded nulls in location.hostname confuse same-domain\nchecks\n\n- MFSA 2007-06 Mozilla Network Security Services (NSS) SSLv2 buffer\noverflow\n\n- MFSA 2007-05 XSS and local file access by opening blocked popups\n\n- MFSA 2007-04 Spoofing using custom cursor and CSS3 hotspot\n\n- MFSA 2007-03 Information disclosure through cache collisions\n\n- MFSA 2007-02 Improvements to help protect against Cross-Site\nScripting attacks\n\n- MFSA 2007-01 Crashes with evidence of memory corruption\n(rv:1.8.0.10/1.8.1.2)", "edition": 26, "published": "2007-02-26T00:00:00", "title": "FreeBSD : mozilla -- multiple vulnerabilities (12bd6ecf-c430-11db-95c5-000c6ec775d9)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "modified": "2007-02-26T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:linux-thunderbird", "p-cpe:/a:freebsd:freebsd:mozilla-thunderbird", "p-cpe:/a:freebsd:freebsd:linux-firefox", "p-cpe:/a:freebsd:freebsd:mozilla", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:seamonkey", "p-cpe:/a:freebsd:freebsd:linux-seamonkey", "p-cpe:/a:freebsd:freebsd:firefox", "p-cpe:/a:freebsd:freebsd:linux-firefox-devel", "p-cpe:/a:freebsd:freebsd:lightning", "p-cpe:/a:freebsd:freebsd:firefox-ja", "p-cpe:/a:freebsd:freebsd:thunderbird", "p-cpe:/a:freebsd:freebsd:linux-mozilla", "p-cpe:/a:freebsd:freebsd:linux-mozilla-devel", "p-cpe:/a:freebsd:freebsd:linux-seamonkey-devel"], "id": "FREEBSD_PKG_12BD6ECFC43011DB95C5000C6EC775D9.NASL", "href": "https://www.tenable.com/plugins/nessus/24705", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24705);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-1092\");\n\n script_name(english:\"FreeBSD : mozilla -- multiple vulnerabilities (12bd6ecf-c430-11db-95c5-000c6ec775d9)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Mozilla Foundation reports of multiple security issues in Firefox,\nSeaMonkey, and Thunderbird. Several of these issues can probably be\nused to run arbitrary code with the privilege of the user running the\nprogram.\n\n- MFSA 2007-08 onUnload + document.write() memory corruption\n\n- MFSA 2007-07 Embedded nulls in location.hostname confuse same-domain\nchecks\n\n- MFSA 2007-06 Mozilla Network Security Services (NSS) SSLv2 buffer\noverflow\n\n- MFSA 2007-05 XSS and local file access by opening blocked popups\n\n- MFSA 2007-04 Spoofing using custom cursor and CSS3 hotspot\n\n- MFSA 2007-03 Information disclosure through cache collisions\n\n- MFSA 2007-02 Improvements to help protect against Cross-Site\nScripting attacks\n\n- MFSA 2007-01 Crashes with evidence of memory corruption\n(rv:1.8.0.10/1.8.1.2)\"\n );\n # http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?33a699df\"\n );\n # http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=483\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca72b322\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-01.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-01/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-02.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-02/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-03.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-03/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-04.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-04/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-05.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-05/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-06.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-06/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-07.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-07/\"\n );\n # http://www.mozilla.org/security/announce/2007/mfsa2007-08.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2007-08/\"\n );\n # https://vuxml.freebsd.org/freebsd/12bd6ecf-c430-11db-95c5-000c6ec775d9.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?73ccb055\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(79, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:firefox-ja\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:lightning\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-mozilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-mozilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mozilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/02/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"firefox<1.5.0.10,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"firefox>2.*,1<2.0.0.2,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox<1.5.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"lightning<0.3.1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"seamonkey<1.0.8\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"seamonkey>=1.1<1.1.1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey<1.0.8\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey>=1.1<1.1.1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"thunderbird<1.5.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-thunderbird<1.5.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mozilla-thunderbird<1.5.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox-devel<3.0.a2007.04.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey-devel<1.5.a2007.04.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"firefox-ja>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-mozilla-devel>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-mozilla>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mozilla>0\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-24T12:50:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200703-04.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58063", "href": "http://plugins.openvas.org/nasl.php?oid=58063", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200703-04 (mozilla-firefox)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been reported in Mozilla Firefox, some of\nwhich may allow user-assisted arbitrary remote code execution.\";\ntag_solution = \"Users upgrading to the following releases of Mozilla Firefox should note\nthat this upgrade has been found to lose the saved passwords file in some\ncases. The saved passwords are encrypted and stored in the 'signons.txt'\nfile of ~/.mozilla/ and we advise our users to save that file before\nperforming the upgrade.\n\nAll Mozilla Firefox 1.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.5.0.10'\n\nAll Mozilla Firefox 1.5 binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.5.0.10'\n\nAll Mozilla Firefox 2.0 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-2.0.0.2'\n\nAll Mozilla Firefox 2.0 binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-2.0.0.2'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200703-04\nhttp://bugs.gentoo.org/show_bug.cgi?id=165555\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200703-04.\";\n\n \n\nif(description)\n{\n script_id(58063);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0801\", \"CVE-2007-0981\", \"CVE-2007-0995\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200703-04 (mozilla-firefox)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox\", unaffected: make_list(\"rge 1.5.0.10\", \"ge 2.0.0.2\"), vulnerable: make_list(\"lt 2.0.0.2\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"www-client/mozilla-firefox-bin\", unaffected: make_list(\"rge 1.5.0.10\", \"ge 2.0.0.2\"), vulnerable: make_list(\"lt 2.0.0.2\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200703-08.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58125", "href": "http://plugins.openvas.org/nasl.php?oid=58125", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200703-08 (seamonkey)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been reported in SeaMonkey, some of which may\nallow user-assisted arbitrary remote code execution.\";\ntag_solution = \"Users upgrading to the following release of SeaMonkey should note that the\ncorresponding Mozilla Firefox upgrade has been found to lose the saved\npasswords file in some cases. The saved passwords are encrypted and stored\nin the 'signons.txt' file of ~/.mozilla/ and we advise our users to save\nthat file before performing the upgrade.\n\nAll SeaMonkey users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.1.1'\n\nAll SeaMonkey binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-client/seamonkey-bin-1.1.1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200703-08\nhttp://bugs.gentoo.org/show_bug.cgi?id=165555\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200703-08.\";\n\n \n\nif(description)\n{\n script_id(58125);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0801\", \"CVE-2007-0981\", \"CVE-2007-0995\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200703-08 (seamonkey)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-client/seamonkey\", unaffected: make_list(\"ge 1.1.1\"), vulnerable: make_list(\"lt 1.1.1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"www-client/seamonkey-bin\", unaffected: make_list(\"ge 1.1.1\"), vulnerable: make_list(\"lt 1.1.1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla-hu\n mozilla-deat\n mozilla-mail\n mozilla-irc\n mozilla-dom-inspector\n mozilla-venkman\n mozilla-devel\n mozilla-calendar\n mozilla-cs\n mozilla\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012115 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65589", "href": "http://plugins.openvas.org/nasl.php?oid=65589", "type": "openvas", "title": "SLES9: Security update for Mozilla suite", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5012115.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Mozilla suite\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla-hu\n mozilla-deat\n mozilla-mail\n mozilla-irc\n mozilla-dom-inspector\n mozilla-venkman\n mozilla-devel\n mozilla-calendar\n mozilla-cs\n mozilla\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012115 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65589);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2006-6077\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0981\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for Mozilla suite\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:10:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-19T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:58054", "href": "http://plugins.openvas.org/nasl.php?oid=58054", "type": "openvas", "title": "FreeBSD Ports: firefox", "sourceData": "#\n#VID 12bd6ecf-c430-11db-95c5-000c6ec775d9\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n firefox linux-firefox lightning seamonkey linux-seamonkey thunderbird\n linux-thunderbird mozilla-thunderbird firefox-ja linux-firefox-devel\n linux-mozilla-devel linux-mozilla linux-seamonkey-devel mozilla\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=483\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-01.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-02.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-03.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-04.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-05.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-06.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-07.html\nhttp://www.mozilla.org/security/announce/2007/mfsa2007-08.html\nhttp://www.vuxml.org/freebsd/12bd6ecf-c430-11db-95c5-000c6ec775d9.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(58054);\n script_version(\"$Revision: 4112 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-19 15:17:59 +0200 (Mon, 19 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-1092\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"FreeBSD Ports: firefox\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.10,1\")<0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"2.*,1\")>0 && revcomp(a:bver, b:\"2.0.0.2,1\")<0) {\n txt += 'Package firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.10\")<0) {\n txt += 'Package linux-firefox version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"lightning\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.3.1\")<0) {\n txt += 'Package lightning version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.8\")<0) {\n txt += 'Package seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.1\")>=0 && revcomp(a:bver, b:\"1.1.1\")<0) {\n txt += 'Package seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.8\")<0) {\n txt += 'Package linux-seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.1\")>=0 && revcomp(a:bver, b:\"1.1.1\")<0) {\n txt += 'Package linux-seamonkey version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.10\")<0) {\n txt += 'Package thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.10\")<0) {\n txt += 'Package linux-thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.0.10\")<0) {\n txt += 'Package mozilla-thunderbird version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"firefox-ja\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package firefox-ja version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-firefox-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-mozilla-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-seamonkey-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package linux-seamonkey-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mozilla\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0\")>0) {\n txt += 'Package mozilla version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla-hu\n mozilla-deat\n mozilla-mail\n mozilla-irc\n mozilla-dom-inspector\n mozilla-venkman\n mozilla-devel\n mozilla-calendar\n mozilla-cs\n mozilla\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012115 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065589", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065589", "type": "openvas", "title": "SLES9: Security update for Mozilla suite", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5012115.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for Mozilla suite\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mozilla-hu\n mozilla-deat\n mozilla-mail\n mozilla-irc\n mozilla-dom-inspector\n mozilla-venkman\n mozilla-devel\n mozilla-calendar\n mozilla-cs\n mozilla\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012115 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65589\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2006-6077\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0981\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for Mozilla suite\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:29:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-428-2", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840114", "href": "http://plugins.openvas.org/nasl.php?oid=840114", "type": "openvas", "title": "Ubuntu Update for firefox regression USN-428-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_428_2.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for firefox regression USN-428-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-428-1 fixed vulnerabilities in Firefox 1.5. However, changes to\n library paths caused applications depending on libnss3 to fail to start\n up. This update fixes the problem.\n\n We apologize for the inconvenience.\n \n Original advisory details:\n \n Several flaws have been found that could be used to perform Cross-site\n scripting attacks. A malicious web site could exploit these to modify\n the contents or steal confidential data (such as passwords) from other\n opened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800,\n CVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n \n The SSLv2 protocol support in the NSS library did not sufficiently\n check the validity of public keys presented with a SSL certificate. A\n malicious SSL web site using SSLv2 could potentially exploit this to\n execute arbitrary code with the user's privileges. (CVE-2007-0008)\n \n The SSLv2 protocol support in the NSS library did not sufficiently\n verify the validity of client master keys presented in an SSL client\n certificate. A remote attacker could exploit this to execute arbitrary\n code in a server application that uses the NSS library.\n (CVE-2007-0009)\n \n Various flaws have been reported that could allow an attacker to\n execute arbitrary code with user privileges by tricking the user into\n opening a malicious web page. (CVE-2007-0775, CVE-2007-0776,\n CVE-2007-0777, CVE-2007-1092)\n \n Two web pages could collide in the disk cache with the result that\n depending on order loaded the end of the longer document could be\n appended to the shorter when the shorter one was reloaded from the\n cache. It is possible a determined hacker could construct a targeted\n attack to steal some sensitive data from a particular web page. The\n potential victim would have to be already logged into the targeted\n service (or be fooled into doing so) and then visit the malicious\n site. (CVE-2007-0778)\n \n David Eckel reported that browser UI elements--such as the host name\n and security indicators--could be spoofed by using custom cursor\n images and a specially crafted style sheet. (CVE-2007-0779)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-428-2\";\ntag_affected = \"firefox regression on Ubuntu 6.06 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-428-2/\");\n script_id(840114);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"428-2\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-1092\", \"CVE-2007-0778\", \"CVE-2007-0779\");\n script_name( \"Ubuntu Update for firefox regression USN-428-2\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox-dbg\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-dev\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-dom-inspector\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-gnome-support\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnspr-dev\", ver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnspr4\", ver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnss-dev\", ver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnss3\", ver:\"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox-dev\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.2\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:28:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-428-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840150", "href": "http://plugins.openvas.org/nasl.php?oid=840150", "type": "openvas", "title": "Ubuntu Update for firefox vulnerabilities USN-428-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_428_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for firefox vulnerabilities USN-428-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several flaws have been found that could be used to perform Cross-site\n scripting attacks. A malicious web site could exploit these to modify\n the contents or steal confidential data (such as passwords) from other\n opened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800,\n CVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n\n The SSLv2 protocol support in the NSS library did not sufficiently\n check the validity of public keys presented with a SSL certificate. A\n malicious SSL web site using SSLv2 could potentially exploit this to\n execute arbitrary code with the user's privileges. (CVE-2007-0008)\n \n The SSLv2 protocol support in the NSS library did not sufficiently\n verify the validity of client master keys presented in an SSL client\n certificate. A remote attacker could exploit this to execute arbitrary\n code in a server application that uses the NSS library.\n (CVE-2007-0009)\n \n Various flaws have been reported that could allow an attacker to\n execute arbitrary code with user privileges by tricking the user into\n opening a malicious web page. (CVE-2007-0775, CVE-2007-0776,\n CVE-2007-0777, CVE-2007-1092)\n \n Two web pages could collide in the disk cache with the result that\n depending on order loaded the end of the longer document could be\n appended to the shorter when the shorter one was reloaded from the\n cache. It is possible a determined hacker could construct a targeted\n attack to steal some sensitive data from a particular web page. The\n potential victim would have to be already logged into the targeted\n service (or be fooled into doing so) and then visit the malicious\n site. (CVE-2007-0778)\n \n David Eckel reported that browser UI elements--such as the host name\n and security indicators--could be spoofed by using custom cursor\n images and a specially crafted style sheet. (CVE-2007-0779)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-428-1\";\ntag_affected = \"firefox vulnerabilities on Ubuntu 5.10 ,\n Ubuntu 6.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-428-1/\");\n script_id(840150);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"428-1\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-1092\");\n script_name( \"Ubuntu Update for firefox vulnerabilities USN-428-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox-dbg\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-dev\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-gnome-support\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnspr-dev\", ver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnspr4\", ver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnss-dev\", ver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libnss3\", ver:\"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-dom-inspector\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox-dev\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox-dom-inspector\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox-gnome-support\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox\", ver:\"2.0.0.2+0dfsg-0ubuntu0.6.10\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU5.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"firefox-dev\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-dom-inspector\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox-gnome-support\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"firefox\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox-dev\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-firefox\", ver:\"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:21:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "Check for the Version of MozillaFirefox,seamonkey", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850069", "href": "http://plugins.openvas.org/nasl.php?oid=850069", "type": "openvas", "title": "SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_019.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Mozilla Firefox web browser was updated to security update version\n 1.5.0.10 on older products and Mozilla Firefox to version 2.0.0.2 on\n openSUSE 10.2 to fix various security issues.\n\n Updates for the Mozilla seamonkey suite before 10.2, Mozilla Suite\n and Mozilla Thunderbird are still pending.\n\n Full details can be found on:\n http://www.mozilla.org/projects/security/known-vulnerabilities.html\n\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and 1.5.0.10 update\n releases several bugs were fixed to improve the stability of the\n browser. Some of these were crashes that showed evidence of memory\n corruption and we presume that with enough effort at least some of\n these could be exploited to run arbitrary code. These fixes affected\n the layout engine CVE-2007-0776\n and javascript engine CVE-2007-0777.\n\n - MFSA 2007-02: Various enhancements were done to make XSS exploits\n against websites less effective. These included fixes for invalid\n trailing characters CVE-2007-0995, child frame character set\n inheritance CVE-2006-6077,\n and the Adobe Reader universal XSS problem.\n\n - CVE-2007-0778: AAd reported a potential disk cache\n collision that could be exploited by remote attackers to steal\n confidential data or execute code.\n\n - CVE-2007-0779: David Eckel reported that browser UI\n elements--such as the host name and security indicators--could be\n spoofed by using a large, mostly transparent, custom cursor and\n adjusting the CSS3 hot-spot property so that the visible part of\n the cursor floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be exploited by\n remote attackers to allow XSS attacks CVE-2007-0780 or to execute\n code in local files CVE-2007-0800.\n\n - MFSA 2007-06:\n Two buffer overflows were found in the NSS handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer\n a buffer overflow if a malicious server presents a certificate\n with a public key that is too small to encrypt the entire "Master\n Secret". Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled.\n\n CVE-2007-0009: Servers that use NSS for the SSLv2 protocol can\n be exploited by a client that presents a "Client Master Key&quo ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"MozillaFirefox,seamonkey on SUSE LINUX 10.1, openSUSE 10.2, Novell Linux Desktop 9, SUSE SLED 10, SUSE SLES 10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850069);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-019\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0994\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-1092\");\n script_name( \"SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019\");\n\n script_summary(\"Check for the Version of MozillaFirefox,seamonkey\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"SLED10\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~1.5.0.10~0.2\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~1.5.0.10~0.2\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~2.0.0.2~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~2.0.0.2~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-irc\", rpm:\"seamonkey-irc~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-spellchecker\", rpm:\"seamonkey-spellchecker~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-venkman\", rpm:\"seamonkey-venkman~1.1.1~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES10\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~1.5.0.10~0.2\", rls:\"SLES10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~1.5.0.10~0.2\", rls:\"SLES10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~1.5.0.10~0.2\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~1.5.0.10~0.2\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~1.5.0.10~0.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations\", rpm:\"MozillaFirefox-translations~1.5.0.10~0.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:19:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "Check for the Version of mozilla,MozillaThunderbird,seamonkey", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850073", "href": "http://plugins.openvas.org/nasl.php?oid=850073", "type": "openvas", "title": "SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_022.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The mozilla browsers in old products and Mozilla Seamonkey in SUSE\n Linux 10.1 were brought to Mozilla Seamonkey to version 1.0.8 and\n Mozilla Thunderbird was brought to version 1.5.0.10 to fix various\n security issues.\n\n Note that Mozilla Firefox for all distributions and Mozilla\n seamonkey for openSUSE 10.2 was already released and announced in\n SUSE-SA:2007:019.\n\n Please also see\n http://www.mozilla.org/projects/security/known-vulnerabilities.html\n for more details.\n\n The updates include fixes to the following security problems:\n - MFSA 2007-01: As part of the Firefox 2.0.0.2 and 1.5.0.10 update\n releases several bugs were fixed to improve the stability of the\n browser. Some of these were crashes that showed evidence of memory\n corruption and we presume that with enough effort at least some of\n these could be exploited to run arbitrary code. These fixes affected\n the layout engine CVE-2007-0776\n and javascript engine CVE-2007-0777.\n\n - MFSA 2007-02: Various enhancements were done to make XSS exploits\n against websites less effective. These included fixes for invalid\n trailing characters CVE-2007-0995, child frame character set\n inheritance CVE-2006-6077,\n and the Adobe Reader universal XSS problem.\n\n - CVE-2007-0778: AAd reported a potential disk cache\n collision that could be exploited by remote attackers to steal\n confidential data or execute code.\n\n - CVE-2007-0779: David Eckel reported that browser UI\n elements--such as the host name and security indicators--could be\n spoofed by using a large, mostly transparent, custom cursor and\n adjusting the CSS3 hotspot property so that the visible part of\n the cursor floated outside the browser content area.\n\n - MFSA 2007-05: Manually opening blocked popups could be exploited by\n remote attackers to allow XSS attacks CVE-2007-0780 or to execute\n code in local files CVE-2007-0800.\n\n - MFSA 2007-06:\n Two buffer overflows were found in the NSS handling of Mozilla.\n\n CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer\n a buffer overflow if a malicious server presents a certificate\n with a public key that is too small to encrypt the entire "Master\n Secret". Exploiting this overflow appears to be unreliable but\n possible if the SSLv2 protocol is enabled ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"mozilla,MozillaThunderbird,seamonkey on SUSE LINUX 10.1, openSUSE 10.2, SuSE Linux Enterprise Server 8, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850073);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-022\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0776\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0994\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-1092\");\n script_name( \"SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022\");\n\n script_summary(\"Check for the Version of mozilla,MozillaThunderbird,seamonkey\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird\", rpm:\"MozillaThunderbird~1.5.0.10~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations\", rpm:\"MozillaThunderbird-translations~1.5.0.10~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESSr8\")\n{\n\n if ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-calendar\", rpm:\"mozilla-calendar~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-devel\", rpm:\"mozilla-devel~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-dom-inspector\", rpm:\"mozilla-dom-inspector~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-irc\", rpm:\"mozilla-irc~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-mail\", rpm:\"mozilla-mail~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-spellchecker\", rpm:\"mozilla-spellchecker~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-venkman\", rpm:\"mozilla-venkman~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-xmlterm\", rpm:\"mozilla-xmlterm~1.8_seamonkey_1.0.8~0.3\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-cs\", rpm:\"mozilla-cs~1.8_seamonkey_1.0.4~0.4\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-deat\", rpm:\"mozilla-deat~1.8_seamonkey_1.0.4~0.4\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-devel\", rpm:\"mozilla-devel~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-dom-inspector\", rpm:\"mozilla-dom-inspector~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-irc\", rpm:\"mozilla-irc~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-lib64\", rpm:\"mozilla-lib64~1.6~0.8\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-mail\", rpm:\"mozilla-mail~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-venkman\", rpm:\"mozilla-venkman~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-calendar\", rpm:\"mozilla-calendar~1.8_seamonkey_1.0.8~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-cs\", rpm:\"mozilla-cs~1.8_seamonkey_1.0.4~0.4\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-deat\", rpm:\"mozilla-deat~1.8_seamonkey_1.0.4~0.4\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-devel\", rpm:\"mozilla-devel~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-dom-inspector\", rpm:\"mozilla-dom-inspector~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-irc\", rpm:\"mozilla-irc~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-lib64\", rpm:\"mozilla-lib64~1.6~0.8\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-mail\", rpm:\"mozilla-mail~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-venkman\", rpm:\"mozilla-venkman~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-calendar\", rpm:\"mozilla-calendar~1.8_seamonkey_1.0.8~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-cs\", rpm:\"mozilla-cs~1.8_seamonkey_1.0.4~0.4\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-deat\", rpm:\"mozilla-deat~1.8_seamonkey_1.0.4~0.4\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-devel\", rpm:\"mozilla-devel~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-dom-inspector\", rpm:\"mozilla-dom-inspector~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-irc\", rpm:\"mozilla-irc~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-lib64\", rpm:\"mozilla-lib64~1.6~0.8\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-mail\", rpm:\"mozilla-mail~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-venkman\", rpm:\"mozilla-venkman~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-calendar\", rpm:\"mozilla-calendar~1.8_seamonkey_1.0.8~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"mozilla\", rpm:\"mozilla~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-cs\", rpm:\"mozilla-cs~1.8_seamonkey_1.0.4~0.4\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-deat\", rpm:\"mozilla-deat~1.8_seamonkey_1.0.4~0.4\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-devel\", rpm:\"mozilla-devel~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-dom-inspector\", rpm:\"mozilla-dom-inspector~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-hu\", rpm:\"mozilla-hu~1.80_seamonkey_1.0.4~2\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-irc\", rpm:\"mozilla-irc~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-lib64\", rpm:\"mozilla-lib64~1.6~0.8\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-mail\", rpm:\"mozilla-mail~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-venkman\", rpm:\"mozilla-venkman~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-calendar\", rpm:\"mozilla-calendar~1.8_seamonkey_1.0.8~0.1\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird\", rpm:\"MozillaThunderbird~1.5.0.10~1.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations\", rpm:\"MozillaThunderbird-translations~1.5.0.10~1.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-calendar\", rpm:\"seamonkey-calendar~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-irc\", rpm:\"seamonkey-irc~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-spellchecker\", rpm:\"seamonkey-spellchecker~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-venkman\", rpm:\"seamonkey-venkman~1.0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "Check for the Version of mozilla-firefox", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830145", "href": "http://plugins.openvas.org/nasl.php?oid=830145", "type": "openvas", "title": "Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A number of security vulnerabilities have been discovered and corrected\n in the latest Mozilla Firefox program, version 1.5.0.10.\n\n This update provides the latest Firefox to correct these issues.\n \n Update:\n \n A regression was found in the latest Firefox packages provided where\n changes to library paths caused applications that depended on the NSS\n libraries (such as Thunderbird and Evolution) to fail to start or fail\n to load certain SSL-related security components. These new packages\n correct that problem and we apologize for any inconvenience the\n previous update may have caused.\";\n\ntag_affected = \"mozilla-firefox on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-03/msg00003.php\");\n script_id(830145);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:050-1\");\n script_cve_id(\"CVE-2006-6077\", \"CVE-2007-0008\", \"CVE-2007-0009\", \"CVE-2007-0775\", \"CVE-2007-0777\", \"CVE-2007-0778\", \"CVE-2007-0779\", \"CVE-2007-0780\", \"CVE-2007-0800\", \"CVE-2007-0981\", \"CVE-2007-0995\", \"CVE-2007-0996\", \"CVE-2007-1092\");\n script_name( \"Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)\");\n\n script_summary(\"Check for the Version of mozilla-firefox\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libmozilla-firefox1.5.0.10\", rpm:\"libmozilla-firefox1.5.0.10~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libmozilla-firefox1.5.0.10-devel\", rpm:\"libmozilla-firefox1.5.0.10-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libnspr4\", rpm:\"libnspr4~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libnspr4-devel\", rpm:\"libnspr4-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libnspr4-static-devel\", rpm:\"libnspr4-static-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libnss3\", rpm:\"libnss3~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libnss3-devel\", rpm:\"libnss3-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-firefox\", rpm:\"mozilla-firefox~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64mozilla-firefox1.5.0.10\", rpm:\"lib64mozilla-firefox1.5.0.10~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64mozilla-firefox1.5.0.10-devel\", rpm:\"lib64mozilla-firefox1.5.0.10-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64nspr4\", rpm:\"lib64nspr4~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64nspr4-devel\", rpm:\"lib64nspr4-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64nspr4-static-devel\", rpm:\"lib64nspr4-static-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64nss3\", rpm:\"lib64nss3~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64nss3-devel\", rpm:\"lib64nss3-devel~1.5.0.10~2mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0801", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0800"], "description": "### Background\n\nMozilla Firefox is a popular open-source web browser from the Mozilla Project. \n\n### Description\n\nTom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects Mozilla Firefox 2 only. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. Mozilla Firefox also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. \n\n### Impact\n\nAn attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local files protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials. \n\n### Workaround\n\nThere is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript. \n\n### Resolution\n\nUsers upgrading to the following releases of Mozilla Firefox should note that this upgrade has been found to lose the saved passwords file in some cases. The saved passwords are encrypted and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our users to save that file before performing the upgrade. \n\nAll Mozilla Firefox 1.5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-1.5.0.10\"\n\nAll Mozilla Firefox 1.5 binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-bin-1.5.0.10\"\n\nAll Mozilla Firefox 2.0 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-2.0.0.2\"\n\nAll Mozilla Firefox 2.0 binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/mozilla-firefox-bin-2.0.0.2\"", "edition": 1, "modified": "2007-03-02T00:00:00", "published": "2007-03-02T00:00:00", "id": "GLSA-200703-04", "href": "https://security.gentoo.org/glsa/200703-04", "type": "gentoo", "title": "Mozilla Firefox: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:47:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0009"], "description": "### Background\n\nMozilla Thunderbird is a popular open-source email client from the Mozilla Project. \n\n### Description\n\nGeorgi Guninski reported a possible integer overflow in the code handling text/enhanced or text/richtext MIME emails. Additionally, various researchers reported errors in the JavaScript engine potentially leading to memory corruption. Additionally, the binary version of Mozilla Thunderbird includes a vulnerable NSS library which contains two possible buffer overflows involving the SSLv2 protocol. \n\n### Impact\n\nAn attacker could entice a user to read a specially crafted email that could trigger one of the vulnerabilities, some of them being related to Mozilla Thunderbird's handling of JavaScript, possibly leading to the execution of arbitrary code. \n\n### Workaround\n\nThere is no known workaround at this time for all of these issues, but some of them can be avoided by disabling JavaScript. Note that the execution of JavaScript is disabled by default and enabling it is strongly discouraged. \n\n### Resolution\n\nAll Mozilla Thunderbird users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/mozilla-thunderbird-1.5.0.10\"\n\nAll Mozilla Thunderbird binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/mozilla-thunderbird-bin-1.5.0.10\"", "edition": 1, "modified": "2007-03-18T00:00:00", "published": "2007-03-18T00:00:00", "id": "GLSA-200703-18", "href": "https://security.gentoo.org/glsa/200703-18", "type": "gentoo", "title": "Mozilla Thunderbird: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:37", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "\nThe Mozilla Foundation reports of multiple security issues\n\t in Firefox, Seamonkey, and Thunderbird. Several of these\n\t issues can probably be used to run arbitrary code with the\n\t privilege of the user running the program.\n\n\nMFSA 2007-08 onUnload + document.write() memory corruption\nMFSA 2007-07 Embedded nulls in location.hostname confuse same-domain checks\nMFSA 2007-06 Mozilla Network Security Services (NSS) SSLv2 buffer overflow\nMFSA 2007-05 XSS and local file access by opening blocked popups\nMFSA 2007-04 Spoofing using custom cursor and CSS3 hotspot\nMFSA 2007-03 Information disclosure through cache collisions\nMFSA 2007-02 Improvements to help protect against Cross-Site Scripting attacks\nMFSA 2007-01 Crashes with evidence of memory corruption (rv:1.8.0.10/1.8.1.2)\n\n\n", "edition": 4, "modified": "2007-04-19T00:00:00", "published": "2007-02-23T00:00:00", "id": "12BD6ECF-C430-11DB-95C5-000C6EC775D9", "href": "https://vuxml.freebsd.org/freebsd/12bd6ecf-c430-11db-95c5-000c6ec775d9.html", "title": "mozilla -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:30:23", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "USN-428-1 fixed vulnerabilities in Firefox 1.5. However, changes to \nlibrary paths caused applications depending on libnss3 to fail to start \nup. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nSeveral flaws have been found that could be used to perform Cross-site \nscripting attacks. A malicious web site could exploit these to modify \nthe contents or steal confidential data (such as passwords) from other \nopened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, \nCVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently \ncheck the validity of public keys presented with a SSL certificate. A \nmalicious SSL web site using SSLv2 could potentially exploit this to \nexecute arbitrary code with the user's privileges. (CVE-2007-0008)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently \nverify the validity of client master keys presented in an SSL client \ncertificate. A remote attacker could exploit this to execute arbitrary \ncode in a server application that uses the NSS library. \n(CVE-2007-0009)\n\nVarious flaws have been reported that could allow an attacker to \nexecute arbitrary code with user privileges by tricking the user into \nopening a malicious web page. (CVE-2007-0775, CVE-2007-0776, \nCVE-2007-0777, CVE-2007-1092)\n\nTwo web pages could collide in the disk cache with the result that \ndepending on order loaded the end of the longer document could be \nappended to the shorter when the shorter one was reloaded from the \ncache. It is possible a determined hacker could construct a targeted \nattack to steal some sensitive data from a particular web page. The \npotential victim would have to be already logged into the targeted \nservice (or be fooled into doing so) and then visit the malicious \nsite. (CVE-2007-0778)\n\nDavid Eckel reported that browser UI elements--such as the host name \nand security indicators--could be spoofed by using custom cursor \nimages and a specially crafted style sheet. (CVE-2007-0779)", "edition": 6, "modified": "2007-03-02T00:00:00", "published": "2007-03-02T00:00:00", "id": "USN-428-2", "href": "https://ubuntu.com/security/notices/USN-428-2", "title": "Firefox regression", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:27:57", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "Several flaws have been found that could be used to perform Cross-site \nscripting attacks. A malicious web site could exploit these to modify \nthe contents or steal confidential data (such as passwords) from other \nopened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, \nCVE-2007-0981, CVE-2007-0995, CVE-2007-0996)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently \ncheck the validity of public keys presented with a SSL certificate. A \nmalicious SSL web site using SSLv2 could potentially exploit this to \nexecute arbitrary code with the user's privileges. (CVE-2007-0008)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently \nverify the validity of client master keys presented in an SSL client \ncertificate. A remote attacker could exploit this to execute arbitrary \ncode in a server application that uses the NSS library. \n(CVE-2007-0009)\n\nVarious flaws have been reported that could allow an attacker to \nexecute arbitrary code with user privileges by tricking the user into \nopening a malicious web page. (CVE-2007-0775, CVE-2007-0776, \nCVE-2007-0777, CVE-2007-1092)\n\nTwo web pages could collide in the disk cache with the result that \ndepending on order loaded the end of the longer document could be \nappended to the shorter when the shorter one was reloaded from the \ncache. It is possible a determined hacker could construct a targeted \nattack to steal some sensitive data from a particular web page. The \npotential victim would have to be already logged into the targeted \nservice (or be fooled into doing so) and then visit the malicious \nsite. (CVE-2007-0778)\n\nDavid Eckel reported that browser UI elements--such as the host name \nand security indicators--could be spoofed by using custom cursor \nimages and a specially crafted style sheet. (CVE-2007-0779)", "edition": 6, "modified": "2007-03-01T00:00:00", "published": "2007-03-01T00:00:00", "id": "USN-428-1", "href": "https://ubuntu.com/security/notices/USN-428-1", "title": "Firefox vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T01:42:28", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0009"], "description": "The SSLv2 protocol support in the NSS library did not sufficiently \ncheck the validity of public keys presented with a SSL certificate. A \nmalicious SSL web site using SSLv2 could potentially exploit this to \nexecute arbitrary code with the user's privileges. (CVE-2007-0008)\n\nThe SSLv2 protocol support in the NSS library did not sufficiently \nverify the validity of client master keys presented in an SSL client \ncertificate. A remote attacker could exploit this to execute arbitrary \ncode in a server application that uses the NSS library. (CVE-2007-0009)\n\nVarious flaws have been reported that could allow an attacker to execute \narbitrary code with user privileges by tricking the user into opening a \nmalicious web page. (CVE-2007-0775, CVE-2007-0776, CVE-2007-0777)", "edition": 6, "modified": "2007-03-07T00:00:00", "published": "2007-03-07T00:00:00", "id": "USN-431-1", "href": "https://ubuntu.com/security/notices/USN-431-1", "title": "Thunderbird vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:57:54", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "The mozilla browsers in old products and Mozilla Seamonkey in SUSE Linux 10.1 were brought to Mozilla Seamonkey to version 1.0.8 and Mozilla Thunderbird was brought to version 1.5.0.10 to fix various security issues.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-03-20T12:18:53", "published": "2007-03-20T12:18:53", "id": "SUSE-SA:2007:022", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-03/msg00007.html", "title": "remote code execution in mozilla,MozillaThunderbird,seamonkey", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:07:59", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "The Mozilla Firefox web browser was updated to security update version 1.5.0.10 on older products and Mozilla Firefox to version 2.0.0.2 on openSUSE 10.2 to fix various security issues.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-03-06T19:04:00", "published": "2007-03-06T19:04:00", "id": "SUSE-SA:2007:019", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-03/msg00002.html", "type": "suse", "title": "remote code execution in MozillaFirefox,seamonkey", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-1282", "CVE-2007-0779", "CVE-2007-0775", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-0776", "CVE-2007-0995", "CVE-2007-0994"], "description": "HTML filtering bypass, crossite scripting, weak hashing function, memory corruption, buffer overflow, etc.", "edition": 1, "modified": "2007-03-06T00:00:00", "published": "2007-03-06T00:00:00", "id": "SECURITYVULNS:VULN:7309", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7309", "title": "Multiple Mozilla Firefox / Thunderbird / Seamonkey vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:21", "bulletinFamily": "software", "cvelist": ["CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0776"], "description": "Mozilla Foundation Security Advisory 2007-01\r\nTitle: Crashes with evidence of memory corruption (rv:1.8.0.10/1.8.1.2)\r\nImpact: Critical\r\nAnnounced: February 23, 2007\r\nReporter: Mozilla developers and community\r\nProducts: Firefox, Thunderbird, SeaMonkey\r\n\r\nFixed in: Firefox 2.0.0.2\r\n Firefox 1.5.0.10\r\n Thunderbird 1.5.0.10\r\n SeaMonkey 1.0.8\r\nDescription\r\nAs part of the Firefox 2.0.0.2 and 1.5.0.10 update releases we fixed several bugs to improve the stability of the product. Some of these were crashes that showed evidence of memory corruption and we presume that with enough effort at least some of these could be exploited to run arbitrary code.\r\n\r\nNote: Thunderbird shares the browser engine with Firefox and could be vulnerable if JavaScript were to be enabled in mail. This is not the default setting and we strongly discourage users from running JavaScript in mail. Without further investigation we cannot rule out the possibility that for some of these an attacker might be able to prepare memory for exploitation through some means other than JavaScript, such as large images.\r\nWorkaround\r\nUpgrade to the fixed versions. Do not enable JavaScript in Thunderbird or the mail portions of SeaMonkey.\r\nReferences\r\nJesse Ruderman, Martijn Wargers and Olli Pettay reported crashes in the layout engine\r\n\r\nCVE-2007-0775\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=326864\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=344228\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=359371\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=367243\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=369413\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=337716\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=343293\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=362724\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=363813\r\n\r\nTom Ferris reported a heap buffer overflow in SVG involving wide stroke widths. This flaw was introduced in Firefox 2 and does not affect earlier releases.\r\n\r\nCVE-2007-0776\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=360645\r\n\r\nBrian Crowder, Igor Bukanov, Johnny Stenback, moz_bug_r_a4 and shutdown reported potential memory corruption in the JavaScript engine\r\n\r\nCVE-2007-0777\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=368534\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=362909\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=365527\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=365692\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=366601\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=364657\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=367118\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=367119\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=367120\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=367501\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=362872\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=364023\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=366122\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=366123", "edition": 1, "modified": "2007-02-27T00:00:00", "published": "2007-02-27T00:00:00", "id": "SECURITYVULNS:DOC:16199", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:16199", "title": "Mozilla Foundation Security Advisory 2007-01", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:21", "bulletinFamily": "software", "cvelist": ["CVE-2007-0780", "CVE-2007-0800"], "description": "Mozilla Foundation Security Advisory 2007-05\r\nTitle: XSS and local file access by opening blocked popups\r\nImpact: Moderate\r\nAnnounced: February 23, 2007\r\nReporter: shutdown, Michal Zalewski\r\nProducts: Firefox, SeaMonkey\r\n\r\nFixed in: Firefox 2.0.0.2\r\n Firefox 1.5.0.10\r\n SeaMonkey 1.0.8\r\nDescription\r\nshutdown reported that if you could convince a user to open a blocked popup you could perform a cross-site scripting attack against any site that contains a frame whose source is a data: URL. To accomplish this the attacker's site would have to frame the target site plus another frame whose source is the exact same data: url as the victim site, and then attempt to open a popup with a javascript: url from the data: frame. It is unclear whether any high-value target sites that match this description actually exist.\r\n\r\nSimilarly, Michal Zalewski reported that although pages loaded from the web normally cannot open windows containing local files, if you could convince a user to open a blocked popup then this restriction could be bypassed. In order to take advantage of this flaw the attacker would have to know the full path to a locally-saved file containing malicious script. He also reported that a flaw in the seeding of the pseudo-random number generator resulted in downloaded files being saved to temporary files with a reasonably predictable name. The two combined could be used to steal information saved on the local disk.\r\nWorkaround\r\nDo not open blocked popups individually, instead either ignore them or decide to enable popups on a per-site basis.\r\nReferences\r\nCVE-2007-0780\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=354973\r\n\r\nCVE-2007-0800\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=369390", "edition": 1, "modified": "2007-02-27T00:00:00", "published": "2007-02-27T00:00:00", "id": "SECURITYVULNS:DOC:16203", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:16203", "title": "Mozilla Foundation Security Advisory 2007-05", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-0801", "CVE-2007-0800"], "description": "Weak PRNG generator is used to generate temporary files names for XMLHttpRequest. It may be used to access content of local files by creating temporary HTML file with predictable name.", "edition": 1, "modified": "2007-02-05T00:00:00", "published": "2007-02-05T00:00:00", "id": "SECURITYVULNS:VULN:7180", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7180", "title": "Mozilla Firefox weak PRNG generator", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:21", "bulletinFamily": "software", "cvelist": ["CVE-2006-6077", "CVE-2007-0996", "CVE-2007-0045", "CVE-2007-0995"], "description": "Mozilla Foundation Security Advisory 2007-02\r\nTitle: Improvements to help protect against Cross-Site Scripting attacks\r\nImpact: Low\r\nAnnounced: February 23, 2007\r\nReporter: various\r\nProducts: Firefox, SeaMonkey\r\n\r\nFixed in: Firefox 2.0.0.2\r\n Firefox 1.5.0.10\r\n SeaMonkey 1.0.8\r\nFirefox 2.0.0.2 and 1.5.0.10 contain several small changes that will make it easier for sites to protect their visitors against Cross-Site Scripting (XSS) attacks.\r\nInvalid trailing characters in HTML tag attributes\r\nThe Mozilla parser formerly ignored invalid trailing characters in HTML tag attribute names. This could in some cases be abused to evade web sites content filters that attempted to remove problematic attributes such as event handlers. If the content filters matched attributes using a regular expression that expected to find trailing whitespace or one of a small set of delimiters.\r\n\r\nThe new behavior is not to consider these characters as delimiters, instead they form part of a longer invalid attribute name, no longer allowing expressions such as onload..="doEvil();" to work.\r\n\r\nCVE-2007-0995\r\nhttp://ha.ckers.org/xss.html#XSS_Non_alpha_non_digit2\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=314980\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=315473\r\nChild frame character set inheritance\r\nDocuments on the "World Wide" Web should specify the character set being used either in the document itself or in an HTTP header sent by the server. In practice, however, many sites do not do this and browsers have had to make assumptions. One of those assumptions was that if not otherwise specified a child frame should inherit the character set of its parent window rather than the default used for top level pages (which is generally taken from the user's locale settings).\r\n\r\nStefan Esser demonstrated that this could be used for XSS attacks against sites that accept user content and do not specify the character set or encoding used. In this case an attack could be constructed by first injecting script tags into the victim site encoded as UTF-7 which is unlikely to be caught by filters since it does not contain the tell-tale angle-brackets. Then the page with the injected content (which could be something as innocuous as a blog comment) would be loaded in an iframe on the malicious site that specifies its encoding as UTF-7. When a user views the malicious page the injected content will run scripts in the context of the victim site.\r\n\r\nThe new behavior is to use the same default encoding or character set we would for top-level windows, unless the parent content comes from the same site as the child frame.\r\n\r\nCVE-2007-0996\r\nHardened-PHP Project Advisory 03/2007: Multiple Browsers Cross Domain Charset Inheritance Vulnerability https://bugzilla.mozilla.org/show_bug.cgi?id=356280\r\nInjected password forms\r\nMySpace users recently suffered a phishing attack where user-created content included a login form that appeared to be a normal MySpace login, but was altered to submit the data to an alternate site. Because the password form appeared on a MySpace page the Firefox password manager filled in the saved password, lending an air of legitimacy to the form. Note that even without the password manager many users of other browsers were fooled into manually typing in their password, and MySpace has since stopped allowing password fields as part of user-contributed content.\r\n\r\nThe Firefox password manager was altered to take into account the destination site of the password data and only replay when a form's destination matches the one that was saved. This does not protect users if an attacker was able to inject script into the site in addition to form controls as the injected script could listen in on anything the user does.\r\n\r\nCVE-2006-6077\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=360493\r\nAdobe Reader universal XSS\r\nStefano Di Paola disclosed a "universal cross-site scripting" attack through Adobe Reader at the 23rd Chaos Communication Congress. This vulnerability (CVE-2007-0045) can be used against any site hosting a .pdf document and affects users with versions of Adobe Reader 7.0.8 or below.\r\n\r\nUsers who have an older versions can protect themselves from this and other vulnerabilities by upgrading to Adobe Reader 8. To help protect our users who are not aware of this need to upgrade we have blocked requests of this type from Adobe Reader.\r\n\r\nhttp://www.wisec.it/vulns.php?page=9\r\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=366082", "edition": 1, "modified": "2007-02-27T00:00:00", "published": "2007-02-27T00:00:00", "id": "SECURITYVULNS:DOC:16200", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:16200", "title": "Mozilla Foundation Security Advisory 2007-02", "type": "securityvulns", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "redhat": [{"lastseen": "2019-08-13T18:44:57", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1282"], "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain malformed\r\nJavaScript code. A malicious HTML mail message could execute JavaScript\r\ncode in such a way that may result in Thunderbird crashing or executing\r\narbitrary code as the user running Thunderbird. JavaScript support is\r\ndisabled by default in Thunderbird; these issues are not exploitable unless\r\nthe user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way Thunderbird\r\nprocessed certain malformed HTML mail messages. A malicious HTML mail\r\nmessage could display misleading information which may result in a user\r\nunknowingly divulging sensitive information such as a password.\r\n(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)\r\n\r\nA flaw was found in the way Thunderbird processed text/enhanced and\r\ntext/richtext formatted mail message. A specially crafted mail message\r\ncould execute arbitrary code with the privileges of the user running\r\nThunderbird. (CVE-2007-1282)\r\n\r\nA flaw was found in the way Thunderbird cached web content on the local\r\ndisk. A malicious HTML mail message may be able to inject arbitrary HTML\r\ninto a browsing session if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way Thunderbird displayed certain web content. A\r\nmalicious HTML mail message could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way Thunderbird displayed blocked popup\r\nwindows. If a user can be convinced to open a blocked popup, it is possible\r\nto read arbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nThunderbird. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Thunderbird handled the \"location.hostname\"\r\nvalue during certain browser domain checks. This flaw could allow a\r\nmalicious HTML mail message to set domain cookies for an arbitrary site, or\r\npossibly perform an XSS attack. (CVE-2007-0981)\r\n\r\nUsers of Thunderbird are advised to apply this update, which contains\r\nThunderbird version 1.5.0.10 that corrects these issues.", "modified": "2017-09-08T11:50:29", "published": "2007-03-13T04:00:00", "id": "RHSA-2007:0108", "href": "https://access.redhat.com/errata/RHSA-2007:0108", "type": "redhat", "title": "(RHSA-2007:0108) Critical: thunderbird security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:22", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996"], "description": "Mozilla Firefox is an open source Web browser.\r\n\r\nFlaws were found in the way Firefox executed malformed JavaScript code. A\r\nmalicious web page could cause Firefox to crash or allow arbitrary code \r\nto be executed as the user running Firefox. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nCross-site scripting (XSS) flaws were found in Firefox. A malicious web\r\npage could display misleading information, allowing a user to unknowingly\r\ndivulge sensitive information, such as a password. (CVE-2006-6077, \r\nCVE-2007-0995, CVE-2007-0996)\r\n\r\nA flaw was found in the way Firefox processed JavaScript contained in\r\ncertain tags. A malicious web page could cause Firefox to execute\r\nJavaScript code with the privileges of the user running Firefox.\r\n(CVE-2007-0994)\r\n\r\nA flaw was found in the way Firefox cached web pages on the local disk. A\r\nmalicious web page may have been able to inject arbitrary HTML into a\r\nbrowsing session if the user reloaded a targeted site. (CVE-2007-0778)\r\n\r\nCertain web content could overlay Firefox user interface elements such as\r\nthe hostname and security indicators. A malicious web page could trick a\r\nuser into thinking they were visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in Firefox's displaying of blocked popup windows. If a\r\nuser could be convinced to open a blocked popup, it was possible to read\r\narbitrary local files, or conduct a cross-site scripting attack against the\r\nuser.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nFirefox. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Firefox handled the \"location.hostname\" value.\r\n A malicious web page could set domain cookies for an arbitrary site, or\r\npossibly perform a cross-site scripting attack. (CVE-2007-0981)\r\n\t\r\nUsers of Firefox are advised to upgrade to this erratum package, containing\r\nFirefox version 1.5.0.10 which is not vulnerable to these issues.", "modified": "2017-09-08T11:54:12", "published": "2007-03-14T04:00:00", "id": "RHSA-2007:0097", "href": "https://access.redhat.com/errata/RHSA-2007:0097", "type": "redhat", "title": "(RHSA-2007:0097) Critical: firefox security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092", "CVE-2007-1282"], "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain malformed\r\nJavaScript code. A malicious HTML mail message could execute JavaScript\r\ncode in such a way that may result in Thunderbird crashing or executing\r\narbitrary code as the user running Thunderbird. JavaScript support is\r\ndisabled by default in Thunderbird; these issues are not exploitable unless\r\nthe user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)\r\n\r\nA flaw was found in the way Thunderbird processed text/enhanced and\r\ntext/richtext formatted mail message. A specially crafted mail message\r\ncould execute arbitrary code with the privileges of the user running\r\nThunderbird. (CVE-2007-1282)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way Thunderbird\r\nprocessed certain malformed HTML mail messages. A malicious HTML mail\r\nmessage could display misleading information which may result in a user\r\nunknowingly divulging sensitive information such as a password.\r\n(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)\r\n\r\nA flaw was found in the way Thunderbird cached web content on the local\r\ndisk. A malicious HTML mail message may be able to inject arbitrary HTML\r\ninto a browsing session if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way Thunderbird displayed certain web content. A\r\nmalicious HTML mail message could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way Thunderbird displayed blocked popup\r\nwindows. If a user can be convinced to open a blocked popup, it is possible\r\nto read arbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nThunderbird. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Thunderbird handled the \"location.hostname\"\r\nvalue during certain browser domain checks. This flaw could allow a\r\nmalicious HTML mail message to set domain cookies for an arbitrary site, or\r\npossibly perform an XSS attack. (CVE-2007-0981)\r\n\r\nUsers of Thunderbird are advised to apply this update, which contains\r\nThunderbird version 1.5.0.10 that corrects these issues.", "modified": "2017-09-08T12:07:03", "published": "2007-03-02T05:00:00", "id": "RHSA-2007:0078", "href": "https://access.redhat.com/errata/RHSA-2007:0078", "type": "redhat", "title": "(RHSA-2007:0078) Critical: thunderbird security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:33:25", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092"], "description": "Mozilla Firefox is an open source Web browser.\r\n\r\nSeveral flaws were found in the way Firefox processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in Firefox crashing or executing arbitrary code as\r\nthe user running Firefox. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way Firefox\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way Firefox cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way Firefox displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way Firefox displayed blocked popup windows. If\r\na user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nFirefox. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Firefox handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of Firefox are advised to upgrade to these erratum packages, which\r\ncontain Firefox version 1.5.0.10 that corrects these issues.", "modified": "2017-09-08T12:06:26", "published": "2007-02-23T05:00:00", "id": "RHSA-2007:0079", "href": "https://access.redhat.com/errata/RHSA-2007:0079", "type": "redhat", "title": "(RHSA-2007:0079) Critical: Firefox security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:32:30", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092", "CVE-2007-1282"], "description": "SeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in SeaMonkey crashing or executing arbitrary code as\r\nthe user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way SeaMonkey\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way SeaMonkey displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way SeaMonkey displayed blocked popup windows.\r\nIf a user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nSeaMonkey. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way SeaMonkey handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\r\ncontain SeaMonkey version 1.0.8 that corrects these issues.", "modified": "2019-03-22T23:42:33", "published": "2007-02-23T05:00:00", "id": "RHSA-2007:0077", "href": "https://access.redhat.com/errata/RHSA-2007:0077", "type": "redhat", "title": "(RHSA-2007:0077) Critical: seamonkey security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2021-02-02T05:31:21", "description": "Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.", "edition": 6, "cvss3": {}, "published": "2007-02-26T19:28:00", "title": "CVE-2007-0995", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0995"], "modified": "2018-10-16T16:36:00", "cpe": ["cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.5.0.10", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:seamonkey:1.0.7"], "id": "CVE-2007-0995", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0995", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:27:25", "description": "The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.", "edition": 6, "cvss3": {}, "published": "2006-11-24T17:07:00", "title": "CVE-2006-6077", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-6077"], "modified": "2018-10-17T21:46:00", "cpe": ["cpe:/a:mozilla:firefox:1.5.0.3", "cpe:/a:mozilla:firefox:1.5.0.2", "cpe:/a:mozilla:firefox:1.5.0.1", "cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.5.0.5", "cpe:/a:netscape:navigator:8.1.2", "cpe:/a:mozilla:firefox:1.5.0.4", "cpe:/a:mozilla:firefox:1.5.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:firefox:1.5.0.7", "cpe:/a:mozilla:firefox:1.5.0.8"], "id": "CVE-2006-6077", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6077", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor.", "edition": 4, "cvss3": {}, "published": "2007-02-26T20:28:00", "title": "CVE-2007-0779", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0779"], "modified": "2018-10-16T16:34:00", "cpe": ["cpe:/a:mozilla:firefox:1.5.0.3", "cpe:/a:mozilla:seamonkey:1.0.99", "cpe:/a:mozilla:firefox:1.5.0.2", "cpe:/a:mozilla:seamonkey:1.0.2", "cpe:/a:mozilla:seamonkey:1.0", "cpe:/a:mozilla:firefox:1.5.0.1", "cpe:/a:mozilla:firefox:0.8", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:0.10.1", "cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:firefox:1.5.0.5", "cpe:/a:mozilla:firefox:0.9.2", "cpe:/a:mozilla:firefox:1.5.6", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:seamonkey:1.0.6", "cpe:/a:mozilla:firefox:1.5.8", "cpe:/a:mozilla:firefox:0.10", "cpe:/a:mozilla:firefox:0.9.1", "cpe:/a:mozilla:seamonkey:1.0.4", "cpe:/a:mozilla:seamonkey:1.0.5", "cpe:/a:mozilla:firefox:1.5.0.4", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:firefox:1.5.0.9", "cpe:/a:mozilla:seamonkey:1.0.7", "cpe:/a:mozilla:firefox:1.5.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:firefox:1.5.0.7", "cpe:/a:mozilla:firefox:0.9_rc", "cpe:/a:mozilla:firefox:1.0.8", "cpe:/a:mozilla:firefox:1.5.0.8", "cpe:/a:mozilla:seamonkey:1.0.1", "cpe:/a:mozilla:seamonkey:1.0.3", "cpe:/a:mozilla:firefox:0.9.3"], "id": "CVE-2007-0779", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0779", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "The nsExternalAppHandler::SetUpTempFile function in Mozilla Firefox 1.5.0.9 creates temporary files with predictable filenames based on creation time, which allows remote attackers to execute arbitrary web script or HTML via a crafted XMLHttpRequest.", "edition": 4, "cvss3": {}, "published": "2007-02-07T11:28:00", "title": "CVE-2007-0801", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0801"], "modified": "2018-10-16T16:34:00", "cpe": ["cpe:/a:mozilla:firefox:1.5.0.9"], "id": "CVE-2007-0801", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0801", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "Heap-based buffer overflow in the _cairo_pen_init function in Mozilla Firefox 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to execute arbitrary code via a large stroke-width attribute in the clipPath element in an SVG file.", "edition": 6, "cvss3": {}, "published": "2007-02-26T19:28:00", "title": "CVE-2007-0776", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0776"], "modified": "2018-10-16T16:34:00", "cpe": ["cpe:/a:mozilla:thunderbird:1.5.0.9", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:seamonkey:1.0.7"], "id": "CVE-2007-0776", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0776", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "browser.js in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 uses the requesting URI to identify child windows, which allows remote attackers to conduct cross-site scripting (XSS) attacks by opening a blocked popup originating from a javascript: URI in combination with multiple frames having the same data: URI.", "edition": 7, "cvss3": {}, "published": "2007-02-26T20:28:00", "title": "CVE-2007-0780", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0780"], "modified": "2019-10-09T22:52:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/o:canonical:ubuntu_linux:5.10"], "id": "CVE-2007-0780", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0780", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "edition": 7, "cvss3": {}, "published": "2007-02-26T20:28:00", "title": "CVE-2007-0778", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.4, "vectorString": "AV:N/AC:H/Au:N/C:C/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0778"], "modified": "2019-10-09T22:52:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/o:debian:debian_linux:3.1", "cpe:/o:canonical:ubuntu_linux:5.10"], "id": "CVE-2007-0778", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0778", "cvss": {"score": 5.4, "vector": "AV:N/AC:H/Au:N/C:C/I:N/A:N"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.\nSuccessful exploitation in Thunderbird requires that JavaScript be enabled in mail which is not the default setting.", "edition": 7, "cvss3": {}, "published": "2007-02-26T19:28:00", "title": "CVE-2007-0777", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0777"], "modified": "2019-10-09T22:52:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/o:canonical:ubuntu_linux:5.10"], "id": "CVE-2007-0777", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0777", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.", "edition": 4, "cvss3": {}, "published": "2007-02-26T19:28:00", "title": "CVE-2007-0775", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 3.7, "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2007-0775"], "modified": "2018-10-16T16:34:00", "cpe": ["cpe:/a:mozilla:firefox:1.5.0.3", "cpe:/a:mozilla:firefox:1.5.0.2", "cpe:/a:mozilla:seamonkey:1.0.2", "cpe:/a:mozilla:seamonkey:1.0", "cpe:/a:mozilla:thunderbird:1.0.8", "cpe:/a:mozilla:firefox:1.5.0.1", "cpe:/a:mozilla:thunderbird:1.0.4", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:firefox:1.5.0.5", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:seamonkey:1.0.6", "cpe:/a:mozilla:seamonkey:1.0.4", "cpe:/a:mozilla:seamonkey:1.0.5", "cpe:/a:mozilla:firefox:1.5.0.4", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:firefox:1.5.0.9", "cpe:/a:mozilla:seamonkey:1.0.7", "cpe:/a:mozilla:thunderbird:1.0.5", "cpe:/a:mozilla:thunderbird:1.0.6", "cpe:/a:mozilla:firefox:1.5.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:firefox:1.5.0.7", "cpe:/a:mozilla:thunderbird:1.5", "cpe:/a:mozilla:firefox:1.0.8", "cpe:/a:mozilla:firefox:1.5.0.8", "cpe:/a:mozilla:seamonkey:1.0.1", "cpe:/a:mozilla:seamonkey:1.0.3", "cpe:/a:mozilla:thunderbird:1.0.7", "cpe:/a:mozilla:thunderbird:1.0.3"], "id": "CVE-2007-0775", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0775", "cvss": {"score": 3.7, "vector": "AV:L/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.", "edition": 6, "cvss3": {}, "published": "2007-02-16T01:28:00", "title": "CVE-2007-0981", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0981"], "modified": "2018-10-16T16:35:00", "cpe": ["cpe:/a:mozilla:firefox:1.5.0.3", "cpe:/a:mozilla:firefox:1.5.0.2", "cpe:/a:mozilla:firefox:1.5.1", "cpe:/a:mozilla:firefox:1.5.4", "cpe:/a:mozilla:seamonkey:1.0.2", "cpe:/a:mozilla:seamonkey:1.0", "cpe:/a:mozilla:firefox:1.5.0.1", "cpe:/a:mozilla:firefox:0.8", "cpe:/a:mozilla:firefox:1.5.7", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:0.10.1", "cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:firefox:1.5.0.5", "cpe:/a:mozilla:firefox:0.9.2", "cpe:/a:mozilla:firefox:1.5.6", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:seamonkey:1.0.6", "cpe:/a:mozilla:firefox:1.5.8", "cpe:/a:mozilla:firefox:0.10", "cpe:/a:mozilla:firefox:0.9.1", "cpe:/a:mozilla:seamonkey:1.0.4", "cpe:/a:mozilla:seamonkey:1.0.5", "cpe:/a:mozilla:firefox:1.5.5", "cpe:/a:mozilla:firefox:1.5.0.4", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:firefox:1.5.0.9", "cpe:/a:mozilla:seamonkey:1.0.7", "cpe:/a:mozilla:firefox:1.5.2", "cpe:/a:mozilla:firefox:1.5.0.6", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:firefox:1.5.0.7", "cpe:/a:mozilla:firefox:1.5.3", "cpe:/a:mozilla:firefox:1.0.8", "cpe:/a:mozilla:firefox:1.5.0.8", "cpe:/a:mozilla:firefox:0.9", "cpe:/a:mozilla:seamonkey:1.0.1", "cpe:/a:mozilla:firefox:preview_release", "cpe:/a:mozilla:seamonkey:1.0.3", "cpe:/a:mozilla:firefox:0.9.3"], "id": "CVE-2007-0981", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0981", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:preview_release:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*"]}], "centos": [{"lastseen": "2019-12-20T18:24:14", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0078\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\r\n\r\nSeveral flaws were found in the way Thunderbird processed certain malformed\r\nJavaScript code. A malicious HTML mail message could execute JavaScript\r\ncode in such a way that may result in Thunderbird crashing or executing\r\narbitrary code as the user running Thunderbird. JavaScript support is\r\ndisabled by default in Thunderbird; these issues are not exploitable unless\r\nthe user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)\r\n\r\nA flaw was found in the way Thunderbird processed text/enhanced and\r\ntext/richtext formatted mail message. A specially crafted mail message\r\ncould execute arbitrary code with the privileges of the user running\r\nThunderbird. (CVE-2007-1282)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way Thunderbird\r\nprocessed certain malformed HTML mail messages. A malicious HTML mail\r\nmessage could display misleading information which may result in a user\r\nunknowingly divulging sensitive information such as a password.\r\n(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)\r\n\r\nA flaw was found in the way Thunderbird cached web content on the local\r\ndisk. A malicious HTML mail message may be able to inject arbitrary HTML\r\ninto a browsing session if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way Thunderbird displayed certain web content. A\r\nmalicious HTML mail message could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way Thunderbird displayed blocked popup\r\nwindows. If a user can be convinced to open a blocked popup, it is possible\r\nto read arbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nThunderbird. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Thunderbird handled the \"location.hostname\"\r\nvalue during certain browser domain checks. This flaw could allow a\r\nmalicious HTML mail message to set domain cookies for an arbitrary site, or\r\npossibly perform an XSS attack. (CVE-2007-0981)\r\n\r\nUsers of Thunderbird are advised to apply this update, which contains\r\nThunderbird version 1.5.0.10 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025626.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025627.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025628.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025629.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0078.html", "edition": 3, "modified": "2007-03-04T20:38:18", "published": "2007-03-04T11:06:21", "href": "http://lists.centos.org/pipermail/centos-announce/2007-March/025626.html", "id": "CESA-2007:0078", "title": "thunderbird security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-17T03:30:53", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0079\n\n\nMozilla Firefox is an open source Web browser.\r\n\r\nSeveral flaws were found in the way Firefox processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in Firefox crashing or executing arbitrary code as\r\nthe user running Firefox. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way Firefox\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way Firefox cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way Firefox displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way Firefox displayed blocked popup windows. If\r\na user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nFirefox. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way Firefox handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of Firefox are advised to upgrade to these erratum packages, which\r\ncontain Firefox version 1.5.0.10 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025602.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025604.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025605.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025606.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025611.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025612.html\n\n**Affected packages:**\nfirefox\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0079.html", "edition": 7, "modified": "2007-02-24T21:52:48", "published": "2007-02-24T13:53:25", "href": "http://lists.centos.org/pipermail/centos-announce/2007-February/025602.html", "id": "CESA-2007:0079", "title": "firefox security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:24", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0077-06\n\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in SeaMonkey crashing or executing arbitrary code as\r\nthe user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way SeaMonkey\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way SeaMonkey displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way SeaMonkey displayed blocked popup windows.\r\nIf a user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nSeaMonkey. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way SeaMonkey handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\r\ncontain SeaMonkey version 1.0.8 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025663.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2007-03-16T07:21:16", "published": "2007-03-16T07:21:16", "href": "http://lists.centos.org/pipermail/centos-announce/2007-March/025663.html", "id": "CESA-2007:0077-06", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:28:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0077-01\n\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in SeaMonkey crashing or executing arbitrary code as\r\nthe user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way SeaMonkey\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way SeaMonkey displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way SeaMonkey displayed blocked popup windows.\r\nIf a user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nSeaMonkey. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way SeaMonkey handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\r\ncontain SeaMonkey version 1.0.8 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025615.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2007-02-25T05:59:36", "published": "2007-02-25T05:59:36", "href": "http://lists.centos.org/pipermail/centos-announce/2007-February/025615.html", "id": "CESA-2007:0077-01", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-08T03:33:31", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0077\n\n\nSeaMonkey is an open source Web browser, advanced email and newsgroup\r\nclient, IRC chat client, and HTML editor.\r\n\r\nSeveral flaws were found in the way SeaMonkey processed certain malformed\r\nJavaScript code. A malicious web page could execute JavaScript code in such\r\na way that may result in SeaMonkey crashing or executing arbitrary code as\r\nthe user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)\r\n\r\nSeveral cross-site scripting (XSS) flaws were found in the way SeaMonkey\r\nprocessed certain malformed web pages. A malicious web page could display\r\nmisleading information which may result in a user unknowingly divulging\r\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\r\nCVE-2007-0996)\r\n\r\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\r\nmalicious web page may be able to inject arbitrary HTML into a browsing\r\nsession if the user reloads a targeted site. (CVE-2007-0778)\r\n\r\nA flaw was found in the way SeaMonkey displayed certain web content. A\r\nmalicious web page could generate content which could overlay user\r\ninterface elements such as the hostname and security indicators, tricking a\r\nuser into thinking they are visiting a different site. (CVE-2007-0779)\r\n\r\nTwo flaws were found in the way SeaMonkey displayed blocked popup windows.\r\nIf a user can be convinced to open a blocked popup, it is possible to read\r\narbitrary local files, or conduct an XSS attack against the user.\r\n(CVE-2007-0780, CVE-2007-0800)\r\n\r\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\r\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\r\nweb server could cause the execution of arbitrary code as the user running\r\nSeaMonkey. (CVE-2007-0008, CVE-2007-0009)\r\n\r\nA flaw was found in the way SeaMonkey handled the \"location.hostname\" value\r\nduring certain browser domain checks. This flaw could allow a malicious web\r\nsite to set domain cookies for an arbitrary site, or possibly perform an\r\nXSS attack. (CVE-2007-0981)\r\n\r\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\r\ncontain SeaMonkey version 1.0.8 that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025603.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025607.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025608.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025609.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025610.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025613.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025614.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025617.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/037951.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/037952.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/037953.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/037954.html\n\n**Affected packages:**\ndevhelp\ndevhelp-devel\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\n\nhttps://rhn.redhat.com/errata/RHSA-2007-0077.html", "edition": 8, "modified": "2007-02-27T19:01:08", "published": "2007-02-24T14:49:37", "href": "http://lists.centos.org/pipermail/centos-announce/2007-February/025603.html", "id": "CESA-2007:0077", "title": "devhelp, seamonkey security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:13", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": " [1.5.0.10-0.1.el4.0.1]\n - Replace default bookmarks and prefs\n \n [1.5.0.10-0.1.el4]\n - Update to 1.5.0.10 (RC)\n \n [1.5.0.9-0.2.el4]\n - Fix langpack support to start in the user's locale where possible ", "edition": 4, "modified": "2007-02-24T00:00:00", "published": "2007-02-24T00:00:00", "id": "ELSA-2007-0079", "href": "http://linux.oracle.com/errata/ELSA-2007-0079.html", "title": "Critical: Firefox security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800"], "description": " [1.5.0.10-0.1.el4.0.1]\n - defaults changed to oracle.\n \n [1.5.0.10-0.1.el4]\n - Update to 1.5.0.10\n \n [1.5.0.9-0.2.el4]\n - Fix langpack support to start in the user's locale where possible\n - Allow OpenOffice to send files as Thunderbird attachments ", "edition": 4, "modified": "2007-03-02T00:00:00", "published": "2007-03-02T00:00:00", "id": "ELSA-2007-0078", "href": "http://linux.oracle.com/errata/ELSA-2007-0078.html", "title": "Critical: thunderbird security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0779", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0981", "CVE-2007-0780", "CVE-2007-0778", "CVE-2007-0777", "CVE-2007-1092", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0800", "CVE-2007-0994"], "description": " seamonkey-1.0.8-0.1.el4.0.1:\n \n [1.0.8-0.1.el4.0.1]\n - Replace default bookmarks and prefs\n \n [1.0.8-0.1.el4]\n - Update to 1.0.8 (RC)\n \n [1.0.7-0.2.el4]\n - added fix for #204589: mozilla-config points to the wrong places\n \n \n devhelp-0.10-0.7.el4:\n \n [0.10-0.7.el4]\n - Rebuild against newer gecko ", "edition": 4, "modified": "2007-02-24T00:00:00", "published": "2007-02-24T00:00:00", "id": "ELSA-2007-0077", "href": "http://linux.oracle.com/errata/ELSA-2007-0077.html", "title": "Critical: seamonkey security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:21:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0008", "CVE-2007-1282", "CVE-2006-6077", "CVE-2007-0996", "CVE-2007-0775", "CVE-2007-0045", "CVE-2007-0981", "CVE-2007-0778", "CVE-2007-0995", "CVE-2007-0009", "CVE-2007-0994"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1336-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nJuly 22nd, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-firefox\nVulnerability : several\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CVE-2007-1282 CVE-2007-0994 CVE-2007-0995 CVE-2007-0996 CVE-2007-0981 CVE-2007-0008 CVE-2007-0009 CVE-2007-0775 CVE-2007-0778 CVE-2007-0045 CVE-2006-6077\n\nSeveral remote vulnerabilities have been discovered in Mozilla Firefox.\n\nThis will be the last security update of Mozilla-based products for\nthe oldstable (sarge) distribution of Debian. We recommend to upgrade\nto stable (etch) as soon as possible.\n\nThe Common Vulnerabilities and Exposures project identifies the following\nvulnerabilities:\n\nCVE-2007-1282\n\n It was discovered that an integer overflow in text/enhanced message\n parsing allows the execution of arbitrary code.\n\nCVE-2007-0994\n\n It was discovered that a regression in the Javascript engine allows\n the execution of Javascript with elevated privileges.\n\nCVE-2007-0995\n\n It was discovered that incorrect parsing of invalid HTML characters\n allows the bypass of content filters.\n\nCVE-2007-0996\n\n It was discovered that insecure child frame handling allows cross-site\n scripting.\n\nCVE-2007-0981\n\n It was discovered that Firefox handles URI withs a null byte in the\n hostname insecurely.\n\nCVE-2007-0008\n\n It was discovered that a buffer overflow in the NSS code allows the\n execution of arbitrary code.\n\nCVE-2007-0009\n\n It was discovered that a buffer overflow in the NSS code allows the\n execution of arbitrary code.\n\nCVE-2007-0775\n\n It was discovered that multiple programming errors in the layout engine\n allow the execution of arbitrary code.\n\nCVE-2007-0778\n\n It was discovered that the page cache calculates hashes in an insecure\n manner.\n\nCVE-2006-6077\n\n It was discovered that the password manager allows the disclosure of\n passwords.\n\nFor the oldstable distribution (sarge) these problems have been fixed in\nversion 1.0.4-2sarge17. You should upgrade to etch as soon as possible.\n\nThe stable distribution (etch) isn't affected. These vulnerabilities have\nbeen fixed prior to the release of Debian etch.\n\nThe unstable distribution (sid) no longer contains mozilla-firefox. Iceweasel\nis already fixed.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17.dsc\n Size/MD5 checksum: 1641 36715bb647cb3b7cd117edee90a34bfd\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17.diff.gz\n Size/MD5 checksum: 553311 4ba992e60e5c6b156054c5105b1134ae\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz\n Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_alpha.deb\n Size/MD5 checksum: 11221890 5d8d1de73d162edf8ddbaa40844bb454\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_alpha.deb\n Size/MD5 checksum: 172696 42d5c31ec7a2e3163846c347f04773df\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_alpha.deb\n Size/MD5 checksum: 63574 238529b9d4ae396dc01d786d4fb843b4\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_amd64.deb\n Size/MD5 checksum: 9429140 8394fcd85a7218db784160702efc5249\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_amd64.deb\n Size/MD5 checksum: 166496 795a8ec3e1aa1b0a718ad6f4439670ef\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_amd64.deb\n Size/MD5 checksum: 62022 ef315cc90c3780ff151cd2271e913859\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_arm.deb\n Size/MD5 checksum: 8244544 71eaf9cb5418a77410ff12c7f36eb32b\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_arm.deb\n Size/MD5 checksum: 157966 5e2e22d04a33ccbc0e6b19b4c4d43492\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_arm.deb\n Size/MD5 checksum: 57358 6f34a7a02114e48cadc6860b86f75130\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_hppa.deb\n Size/MD5 checksum: 10301620 3700a0b7dcb0ab061b3521e2a3f232f9\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_hppa.deb\n Size/MD5 checksum: 169432 387b8fa52d406dfdd26c3adc3ccac615\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_hppa.deb\n Size/MD5 checksum: 62500 80addaf2d87b6952fdc9104c5fc9dfde\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_i386.deb\n Size/MD5 checksum: 8919924 8fc67257357687c8611b3e4e5389aee4\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_i386.deb\n Size/MD5 checksum: 161684 6c989c4276e34c6031b6185418a8ddb1\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_i386.deb\n Size/MD5 checksum: 58896 7e48aa697c8c17f7d22de860a17e7dfd\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_ia64.deb\n Size/MD5 checksum: 11664142 aa008699700ba3c8b45d3a8961e99192\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_ia64.deb\n Size/MD5 checksum: 172030 e79af50f04490de310cda7f6ce652d44\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_ia64.deb\n Size/MD5 checksum: 66718 8cabdbf0919ac447c5d492ef6227d9af\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_m68k.deb\n Size/MD5 checksum: 8196148 e3544446b371fd7ed4b79e53f69b556a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_m68k.deb\n Size/MD5 checksum: 160556 0164d4c0f675a020643ccedf94a55eb8\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_m68k.deb\n Size/MD5 checksum: 58168 b429907e69e8daa7d51e45552659da27\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_mips.deb\n Size/MD5 checksum: 9954006 0eb0513fc950e7cd8abcae9666b24a7b\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_mips.deb\n Size/MD5 checksum: 159496 ca0585a663a5470d3a62ae0786864beb\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_mips.deb\n Size/MD5 checksum: 59170 22ea96156de56d046a7afd73d4857419\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_mipsel.deb\n Size/MD5 checksum: 9831728 dda6865c7290fce658847f0909617c73\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_mipsel.deb\n Size/MD5 checksum: 159060 e7a7c4db0f5df82f84ceef6827df2bea\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_mipsel.deb\n Size/MD5 checksum: 58984 b0b02ac1c62041db8d377a7ff40c013c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge15_powerpc.deb\n Size/MD5 checksum: 8587718 8d219ce9e684b86babfe31db9d7d9658\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge15_powerpc.deb\n Size/MD5 checksum: 159762 41f3707945d5edae6ee1ac90bdef5cab\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge15_powerpc.deb\n Size/MD5 checksum: 60936 1a79408acd12828a3710393e05d99914\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_s390.deb\n Size/MD5 checksum: 9667078 5838d957637b4d4c2c19afea0dd68db5\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_s390.deb\n Size/MD5 checksum: 167092 4dd6de7299014d5e0c13da8e480a7f3c\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_s390.deb\n Size/MD5 checksum: 61472 64d10c667ed4c6c12947c49f5cca8ff6\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge17_sparc.deb\n Size/MD5 checksum: 8680322 241cddabdf91eb14b0a6529ffc84a51d\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge17_sparc.deb\n Size/MD5 checksum: 160304 7887081b85d3ead3994a997608bbe22a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge17_sparc.deb\n Size/MD5 checksum: 57718 4a4eeeb0815cb03d51f74965403911ad\n\n These files will probably be moved into the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2007-07-22T00:00:00", "published": "2007-07-22T00:00:00", "id": "DEBIAN:DSA-1336-1:293E6", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00097.html", "title": "[SECURITY] [DSA 1336-1] New mozilla-firefox packages fix several\tvulnerabilities", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-0801", "CVE-2007-0800"], "description": "## Vulnerability Description\nMozilla Firefox contains a flaw that may allow user-assisted remote attackers to obtain sensitive information. The issue is triggered when the victim visits a malicious web page and manually allows a blocked popup, which causes normal URL permission checks to be bypassed. This permits the attacker to bypass security zone restrictions and read arbitrary files on the system, resulting in a loss of confidentiality.\n## Technical Description\nAlthough Firefox does not allow Internet-originating websites to access the file:// namespace, a user choosing to manually allow a blocked popup causes the normal URL permission checks to be bypassed. If the attacker fools the browser to parse a chosen HTML document stored on the local filesystem, this document could read other local files with the use of XMLHttpRequest() and relay this information to a remote server. This issue is due to Firefox treating all file:/// URLs as having the same origin.\n\nThis exploit can be used in conjunction with other weaknesses in Firefox to make it possible for an attacker to execute arbitrary script code with elevated privileges. An attacker could plant a predictably named file with exploit code on the target system. A weaknesses that allows for this is present in Firefox's nsExternalAppHandler::SetUpTempFile that is used to generate \"unpredictable\" file names. It uses the stdlib linear congruential srand/rand weak pseudorandom number generator, that makes use of the current time to generate \"random\" numbers. \n\n=====================================================\nPossible Attack Scenario (Michał Zalewski)\n=====================================================\n1) Have user click on a link on a malicious page. The link would point to \"evil.cgi\", and have onClick handler set to function foo(). This function would acquire current system time, and use setTimeout to invoke window.open(\"p2.html?\" + curtime,\"new\",\"\"); in 100 ms. The aforementioned cgi script would return:\n\nContent-type: text/html\nContent-disposition: attachment; filename=\"foo.html\"\n<html><body><script>\nx = new XMLHttpRequest;\nx.open(\"GET\", \"file:///c:/BOOT.ini\", false);\nx.send(null);\nalert(\"The script attempted to read your C:/BOOT.ini:\\n\\n\" + x.responseText);\n</script>\n\n2) After user clicks the link, a download prompt will appear, and a copy of evil.cgi output would be saved in - for example - C:\\WINDOWS\\TEMP\\c3o89nr7.htm. The download prompt will be immediately hidden under the newly created p2.html window (this, by default, bypasses popup blocker. because the window is created in response to user action).\n\n3) The page currently displayed on top, p2.html, instructs the user to accept the popup to open a movie player or whatnot; since unsolicited popups are an annoyance, not a security risk, even an educated user is likely to comply. To create a popup warning, a script embedded on the page calls: window.open('file:///c:/windows/temp/xxxxxxx.htm','new2',''), with a name calculated by repeating a procedure implemented in SetUpTempFile() with a seed calculated by the server based on reported system time (p2.html?time).\n\n4) When the user opens that particular popup, attacker-supplied HTML file is loaded and executed with local file read privileges (in the aforementioned example, the contents of BOOT.ini file would be reported back to the victim).\n## Solution Description\nUpgrade to the following versions of the affected products as they have been reported to fix this vulnerability. \nMozilla Firefox: version 1.5.0.10 or higher\nMozilla Firefox 2: version 2.0.0.2 or higher\nAn upgrade is required as there are no known workarounds.\n## Short Description\nMozilla Firefox contains a flaw that may allow user-assisted remote attackers to obtain sensitive information. The issue is triggered when the victim visits a malicious web page and manually allows a blocked popup, which causes normal URL permission checks to be bypassed. This permits the attacker to bypass security zone restrictions and read arbitrary files on the system, resulting in a loss of confidentiality.\n## References:\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=369427\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=230606\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=369390\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=369428\n[Vendor Specific Advisory URL](http://lists.rpath.com/pipermail/security-announce/2007-February/000153.html)\n[Vendor Specific Advisory URL](http://fedoranews.org/cms/node/2713)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200703-04.xml)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-428-1)\n[Vendor Specific Advisory URL](https://issues.rpath.com/browse/RPL-1103)\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2007/mfsa2007-05.html)\n[Vendor Specific Advisory URL](https://issues.rpath.com/browse/RPL-1081)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc)\nSecurity Tracker: 1017702\n[Secunia Advisory ID:24333](https://secuniaresearch.flexerasoftware.com/advisories/24333/)\n[Secunia Advisory ID:24455](https://secuniaresearch.flexerasoftware.com/advisories/24455/)\n[Secunia Advisory ID:24569](https://secuniaresearch.flexerasoftware.com/advisories/24569/)\n[Secunia Advisory ID:25588](https://secuniaresearch.flexerasoftware.com/advisories/25588/)\n[Secunia Advisory ID:24205](https://secuniaresearch.flexerasoftware.com/advisories/24205/)\n[Secunia Advisory ID:24343](https://secuniaresearch.flexerasoftware.com/advisories/24343/)\n[Secunia Advisory ID:24393](https://secuniaresearch.flexerasoftware.com/advisories/24393/)\n[Secunia Advisory ID:24342](https://secuniaresearch.flexerasoftware.com/advisories/24342/)\n[Secunia Advisory ID:24437](https://secuniaresearch.flexerasoftware.com/advisories/24437/)\n[Secunia Advisory ID:24457](https://secuniaresearch.flexerasoftware.com/advisories/24457/)\n[Secunia Advisory ID:24650](https://secuniaresearch.flexerasoftware.com/advisories/24650/)\n[Secunia Advisory ID:24384](https://secuniaresearch.flexerasoftware.com/advisories/24384/)\n[Secunia Advisory ID:24395](https://secuniaresearch.flexerasoftware.com/advisories/24395/)\n[Related OSVDB ID: 32107](https://vulners.com/osvdb/OSVDB:32107)\nRedHat RHSA: RHSA-2007:0079\nRedHat RHSA: RHSA-2007:0108-4\nRedHat RHSA: RHSA-2007:0078\nRedHat RHSA: RHSA-2007:0077\nRedHat RHSA: RHSA-2007:0097-5\nRedHat RHSA: RHSA-2007:0078-2\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-04.xml\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1336\nOther Advisory URL: http://www.securiteam.com/securitynews/5JP051FKKE.html\nOther Advisory URL: http://fedoranews.org/cms/node/2728\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:050\nOther Advisory URL: http://fedoranews.org/cms/node/2721\nOther Advisory URL: http://www.ubuntu.com/usn/usn-428-1\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0006.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml\nNews Article: http://news.com.com/Two+flaws+found+in+Firefox/2100-1002_3-6157307.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-02/0043.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-02/0057.html\nISS X-Force ID: 32194\nFrSIRT Advisory: ADV-2007-0718\n[CVE-2007-0800](https://vulners.com/cve/CVE-2007-0800)\n[CVE-2007-0801](https://vulners.com/cve/CVE-2007-0801)\nBugtraq ID: 22396\n", "edition": 1, "modified": "2007-02-05T13:16:52", "published": "2007-02-05T13:16:52", "href": "https://vulners.com/osvdb/OSVDB:32108", "id": "OSVDB:32108", "title": "Mozilla Multiple Product Blocked Popup Arbitrary File Access", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:27", "bulletinFamily": "software", "cvelist": ["CVE-2006-6077"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=360493\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2007/mfsa2007-02.html)\n[Vendor Specific Advisory URL](http://lists.rpath.com/pipermail/security-announce/2007-February/000153.html)\n[Vendor Specific Advisory URL](http://fedoranews.org/cms/node/2713)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc)\n[Secunia Advisory ID:24293](https://secuniaresearch.flexerasoftware.com/advisories/24293/)\n[Secunia Advisory ID:24328](https://secuniaresearch.flexerasoftware.com/advisories/24328/)\n[Secunia Advisory ID:24333](https://secuniaresearch.flexerasoftware.com/advisories/24333/)\n[Secunia Advisory ID:24455](https://secuniaresearch.flexerasoftware.com/advisories/24455/)\n[Secunia Advisory ID:24569](https://secuniaresearch.flexerasoftware.com/advisories/24569/)\n[Secunia Advisory ID:23108](https://secuniaresearch.flexerasoftware.com/advisories/23108/)\n[Secunia Advisory ID:24343](https://secuniaresearch.flexerasoftware.com/advisories/24343/)\n[Secunia Advisory ID:24393](https://secuniaresearch.flexerasoftware.com/advisories/24393/)\n[Secunia Advisory ID:24342](https://secuniaresearch.flexerasoftware.com/advisories/24342/)\n[Secunia Advisory ID:24437](https://secuniaresearch.flexerasoftware.com/advisories/24437/)\n[Secunia Advisory ID:23046](https://secuniaresearch.flexerasoftware.com/advisories/23046/)\n[Secunia Advisory ID:24327](https://secuniaresearch.flexerasoftware.com/advisories/24327/)\n[Secunia Advisory ID:24320](https://secuniaresearch.flexerasoftware.com/advisories/24320/)\n[Secunia Advisory ID:24457](https://secuniaresearch.flexerasoftware.com/advisories/24457/)\n[Secunia Advisory ID:24650](https://secuniaresearch.flexerasoftware.com/advisories/24650/)\n[Secunia Advisory ID:24287](https://secuniaresearch.flexerasoftware.com/advisories/24287/)\n[Secunia Advisory ID:24290](https://secuniaresearch.flexerasoftware.com/advisories/24290/)\n[Secunia Advisory ID:24384](https://secuniaresearch.flexerasoftware.com/advisories/24384/)\n[Secunia Advisory ID:24395](https://secuniaresearch.flexerasoftware.com/advisories/24395/)\nRedHat RHSA: RHSA-2007:0079\nRedHat RHSA: RHSA-2007:0078\nRedHat RHSA: RHSA-2007:0077\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-04.xml\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851\nOther Advisory URL: http://www.info-svc.com/news/11-21-2006/\nOther Advisory URL: http://ha.ckers.org/blog/20060821/stealing-user-information-via-automatic-form-filling/\nOther Advisory URL: http://fedoranews.org/cms/node/2728\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:050\nOther Advisory URL: http://sla.ckers.org/forum/read.php?2,131\nOther Advisory URL: http://fedoranews.org/cms/node/2721\nOther Advisory URL: http://www.ubuntu.com/usn/usn-428-1\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0006.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml\nNews Article: http://www.internetnews.com/dev-news/article.php/3650106\nNews Article: http://www.internetnews.com/dev-news/article.php/3645396\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-12/0336.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-11/0460.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-11/0465.html\nKeyword: Reverse Cross-Site Request (RCSR)\nGeneric Exploit URL: http://www.info-svc.com/news/11-21-2006/rcsr1/\nFrSIRT Advisory: ADV-2006-4662\nFrSIRT Advisory: ADV-2007-0718\n[CVE-2006-6077](https://vulners.com/cve/CVE-2006-6077)\nBugtraq ID: 22694\nBugtraq ID: 21240\n", "edition": 1, "modified": "2006-11-21T06:03:46", "published": "2006-11-21T06:03:46", "href": "https://vulners.com/osvdb/OSVDB:30641", "id": "OSVDB:30641", "title": "Multiple Browser Password Manager Saved Credential Disclosure", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-0995"], "description": "## Vulnerability Description\nMozilla Firefox and SeaMonkey parsers improperly ignore invalid trailing characters in HTML tag attribute names. This allows remote attackers to bypass web site content filters that use regular expressions and execute arbitrary scripting code resulting in a loss of integrity.\n## Technical Description\nonload!#$%&()*~+-_.,:;?@[/|\\]^`=doEvilStuff()\n## Solution Description\nUpgrade to Mozilla Firefox version 2.0.0.2 or higher, Mozilla Firefox version 1.5.0.10 or higher, and Mozilla SeaMonkey version 1.0.8 or higher as they have been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nMozilla Firefox and SeaMonkey parsers improperly ignore invalid trailing characters in HTML tag attribute names. This allows remote attackers to bypass web site content filters that use regular expressions and execute arbitrary scripting code resulting in a loss of integrity.\n## References:\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=314980\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=315473\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2007/mfsa2007-02.html)\n[Vendor Specific Advisory URL](http://lists.rpath.com/pipermail/security-announce/2007-February/000153.html)\n[Vendor Specific Advisory URL](http://fedoranews.org/cms/node/2713)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc)\n[Secunia Advisory ID:24293](https://secuniaresearch.flexerasoftware.com/advisories/24293/)\n[Secunia Advisory ID:24328](https://secuniaresearch.flexerasoftware.com/advisories/24328/)\n[Secunia Advisory ID:24333](https://secuniaresearch.flexerasoftware.com/advisories/24333/)\n[Secunia Advisory ID:24455](https://secuniaresearch.flexerasoftware.com/advisories/24455/)\n[Secunia Advisory ID:24569](https://secuniaresearch.flexerasoftware.com/advisories/24569/)\n[Secunia Advisory ID:25588](https://secuniaresearch.flexerasoftware.com/advisories/25588/)\n[Secunia Advisory ID:24205](https://secuniaresearch.flexerasoftware.com/advisories/24205/)\n[Secunia Advisory ID:24252](https://secuniaresearch.flexerasoftware.com/advisories/24252/)\n[Secunia Advisory ID:24343](https://secuniaresearch.flexerasoftware.com/advisories/24343/)\n[Secunia Advisory ID:24393](https://secuniaresearch.flexerasoftware.com/advisories/24393/)\n[Secunia Advisory ID:24342](https://secuniaresearch.flexerasoftware.com/advisories/24342/)\n[Secunia Advisory ID:24437](https://secuniaresearch.flexerasoftware.com/advisories/24437/)\n[Secunia Advisory ID:24238](https://secuniaresearch.flexerasoftware.com/advisories/24238/)\n[Secunia Advisory ID:24327](https://secuniaresearch.flexerasoftware.com/advisories/24327/)\n[Secunia Advisory ID:24320](https://secuniaresearch.flexerasoftware.com/advisories/24320/)\n[Secunia Advisory ID:24457](https://secuniaresearch.flexerasoftware.com/advisories/24457/)\n[Secunia Advisory ID:24650](https://secuniaresearch.flexerasoftware.com/advisories/24650/)\n[Secunia Advisory ID:24287](https://secuniaresearch.flexerasoftware.com/advisories/24287/)\n[Secunia Advisory ID:24290](https://secuniaresearch.flexerasoftware.com/advisories/24290/)\n[Secunia Advisory ID:24384](https://secuniaresearch.flexerasoftware.com/advisories/24384/)\n[Secunia Advisory ID:24395](https://secuniaresearch.flexerasoftware.com/advisories/24395/)\n[Related OSVDB ID: 32103](https://vulners.com/osvdb/OSVDB:32103)\n[Related OSVDB ID: 32107](https://vulners.com/osvdb/OSVDB:32107)\n[Related OSVDB ID: 32110](https://vulners.com/osvdb/OSVDB:32110)\n[Related OSVDB ID: 32109](https://vulners.com/osvdb/OSVDB:32109)\n[Related OSVDB ID: 32112](https://vulners.com/osvdb/OSVDB:32112)\n[Related OSVDB ID: 32114](https://vulners.com/osvdb/OSVDB:32114)\n[Related OSVDB ID: 32104](https://vulners.com/osvdb/OSVDB:32104)\n[Related OSVDB ID: 32105](https://vulners.com/osvdb/OSVDB:32105)\nRedHat RHSA: RHSA-2007:0079\nRedHat RHSA: RHSA-2007:0078\nRedHat RHSA: RHSA-2007:0077\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-04.xml\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1336\nOther Advisory URL: http://fedoranews.org/cms/node/2728\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:050\nOther Advisory URL: http://ha.ckers.org/xss.html#XSS_Non_alpha_non_digit2\nOther Advisory URL: http://fedoranews.org/cms/node/2721\nOther Advisory URL: http://www.ubuntu.com/usn/usn-428-1\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0006.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml\nFrSIRT Advisory: ADV-2007-0718\n[CVE-2007-0995](https://vulners.com/cve/CVE-2007-0995)\nBugtraq ID: 22694\n", "edition": 1, "modified": "2007-02-23T12:03:50", "published": "2007-02-23T12:03:50", "href": "https://vulners.com/osvdb/OSVDB:32111", "id": "OSVDB:32111", "title": "Mozilla Multiple Product HTML Tag Attribute Trailing Character Content Filter Bypass", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-0995"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=356280\n[Vendor Specific Advisory URL](http://www.mozilla.org/security/announce/2007/mfsa2007-02.html)\n[Vendor Specific Advisory URL](http://lists.rpath.com/pipermail/security-announce/2007-February/000153.html)\n[Vendor Specific Advisory URL](http://fedoranews.org/cms/node/2713)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc)\n[Secunia Advisory ID:24293](https://secuniaresearch.flexerasoftware.com/advisories/24293/)\n[Secunia Advisory ID:24328](https://secuniaresearch.flexerasoftware.com/advisories/24328/)\n[Secunia Advisory ID:24333](https://secuniaresearch.flexerasoftware.com/advisories/24333/)\n[Secunia Advisory ID:24455](https://secuniaresearch.flexerasoftware.com/advisories/24455/)\n[Secunia Advisory ID:24569](https://secuniaresearch.flexerasoftware.com/advisories/24569/)\n[Secunia Advisory ID:25588](https://secuniaresearch.flexerasoftware.com/advisories/25588/)\n[Secunia Advisory ID:24205](https://secuniaresearch.flexerasoftware.com/advisories/24205/)\n[Secunia Advisory ID:24252](https://secuniaresearch.flexerasoftware.com/advisories/24252/)\n[Secunia Advisory ID:24343](https://secuniaresearch.flexerasoftware.com/advisories/24343/)\n[Secunia Advisory ID:24393](https://secuniaresearch.flexerasoftware.com/advisories/24393/)\n[Secunia Advisory ID:24342](https://secuniaresearch.flexerasoftware.com/advisories/24342/)\n[Secunia Advisory ID:24437](https://secuniaresearch.flexerasoftware.com/advisories/24437/)\n[Secunia Advisory ID:24238](https://secuniaresearch.flexerasoftware.com/advisories/24238/)\n[Secunia Advisory ID:24327](https://secuniaresearch.flexerasoftware.com/advisories/24327/)\n[Secunia Advisory ID:24320](https://secuniaresearch.flexerasoftware.com/advisories/24320/)\n[Secunia Advisory ID:24457](https://secuniaresearch.flexerasoftware.com/advisories/24457/)\n[Secunia Advisory ID:24650](https://secuniaresearch.flexerasoftware.com/advisories/24650/)\n[Secunia Advisory ID:24287](https://secuniaresearch.flexerasoftware.com/advisories/24287/)\n[Secunia Advisory ID:24290](https://secuniaresearch.flexerasoftware.com/advisories/24290/)\n[Secunia Advisory ID:24384](https://secuniaresearch.flexerasoftware.com/advisories/24384/)\n[Secunia Advisory ID:24395](https://secuniaresearch.flexerasoftware.com/advisories/24395/)\n[Related OSVDB ID: 32103](https://vulners.com/osvdb/OSVDB:32103)\n[Related OSVDB ID: 32107](https://vulners.com/osvdb/OSVDB:32107)\n[Related OSVDB ID: 32110](https://vulners.com/osvdb/OSVDB:32110)\n[Related OSVDB ID: 32109](https://vulners.com/osvdb/OSVDB:32109)\n[Related OSVDB ID: 32114](https://vulners.com/osvdb/OSVDB:32114)\n[Related OSVDB ID: 32104](https://vulners.com/osvdb/OSVDB:32104)\n[Related OSVDB ID: 32105](https://vulners.com/osvdb/OSVDB:32105)\n[Related OSVDB ID: 32111](https://vulners.com/osvdb/OSVDB:32111)\nRedHat RHSA: RHSA-2007:0079\nRedHat RHSA: RHSA-2007:0078\nRedHat RHSA: RHSA-2007:0077\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-04.xml\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1336\nOther Advisory URL: http://www.hardened-php.net/advisory_032007.142.html\nOther Advisory URL: http://fedoranews.org/cms/node/2728\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:050\nOther Advisory URL: http://fedoranews.org/cms/node/2721\nOther Advisory URL: http://www.ubuntu.com/usn/usn-428-1\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0006.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0549.html\n[CVE-2007-0995](https://vulners.com/cve/CVE-2007-0995)\n", "edition": 1, "modified": "2007-02-23T12:03:50", "published": "2007-02-23T12:03:50", "href": "https://vulners.com/osvdb/OSVDB:32112", "id": "OSVDB:32112", "title": "Mozilla Multiple Product Cross Domain Charset Inheritance Weakness", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "jvn": [{"lastseen": "2019-05-29T17:21:31", "bulletinFamily": "info", "cvelist": ["CVE-2007-0995"], "description": "\n ## Description\n\nMozilla Firefox interprets HTML data improperly and activates event handlers for invalid HTML elements, leading to a cross-site scripting vulnerability. \n\n ## Impact\n\nAn arbitrary script may be executed on the user's web browser. \n\n ## Solution\n\n**Upgrade the Software** \nMozilla has released Firefox 2.0.0.2 and 1.5.0.10 which address this vulnerability. We recommend that users of the affected products upgrade to the fixed version of the software. \n\n\n ## Products Affected\n\n * Firefox prior to version 2.0.0.2\n * Firefox prior to version 1.5.0.10\n", "edition": 4, "modified": "2008-05-21T00:00:00", "published": "2007-06-01T00:00:00", "id": "JVN:38605899", "href": "http://jvn.jp/en/jp/JVN38605899/index.html", "title": "JVN#38605899 Mozilla Firefox cross-site scripting vulnerability", "type": "jvn", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}]}