Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities
2012-10-29T00:00:00
ID MOZILLA_THUNDERBIRD_10010.NASL Type nessus Reporter This script is Copyright (C) 2012-2018 Tenable Network Security, Inc. Modified 2019-11-02T00:00:00
Description
The installed version of Thunderbird 10.x is potentially affected by
the following security issues :
The true value of
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(62745);
script_version("1.10");
script_cvs_date("Date: 2018/07/16 14:09:15");
script_cve_id("CVE-2012-4194", "CVE-2012-4195", "CVE-2012-4196");
script_bugtraq_id(56301, 56302, 56306);
script_name(english:"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities");
script_summary(english:"Checks version of Thunderbird");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Windows host contains a mail client that is potentially
affected by several vulnerabilities."
);
script_set_attribute(
attribute:"description",
value:
"The installed version of Thunderbird 10.x is potentially affected by
the following security issues :
- The true value of 'window.location' can be shadowed by
user content through the use of the 'valueOf' method,
which can be combined with some plugins to perform
cross-site scripting attacks. (CVE-2012-4194)
- The 'CheckURL' function of 'window.location' can be
forced to return the wrong calling document and
principal, allowing a cross-site scripting attack.
(CVE-2012-4195)
- It is possible to use property injection by prototype to
bypass security wrapper protections on the 'Location'
object, allowing the cross-origin reading of the
'Location' object. (CVE-2012-4196)"
);
script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/");
script_set_attribute(attribute:"solution", value:"Upgrade to Thunderbird 10.0.10 ESR or later.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/26");
script_set_attribute(attribute:"patch_publication_date", value:"2012/10/26");
script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Windows");
script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
script_dependencies("mozilla_org_installed.nasl");
script_require_keys("Mozilla/Thunderbird/Version");
exit(0);
}
include("mozilla_version.inc");
port = get_kb_item_or_exit("SMB/transport");
installs = get_kb_list("SMB/Mozilla/Thunderbird/*");
if (isnull(installs)) audit(AUDIT_NOT_INST, "Thunderbird");
mozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);
{"id": "MOZILLA_THUNDERBIRD_10010.NASL", "bulletinFamily": "scanner", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "description": "The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of ", "published": "2012-10-29T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/62745", "reporter": "This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "type": "nessus", "lastseen": "2019-11-01T02:56:47", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:mozilla:thunderbird"], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "description": "The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of ", "edition": 9, "enchantments": {"dependencies": {"modified": "2019-10-28T20:43:23", "references": [{"idList": ["RHSA-2012:1407", "RHSA-2012:1413"], "type": "redhat"}, {"idList": ["USN-1620-2", "USN-1620-1"], "type": "ubuntu"}, {"idList": ["REDHAT-RHSA-2012-1413.NASL", "SUSE_FIREFOX-201210B-8348.NASL", "SEAMONKEY_2132.NASL", "ORACLELINUX_ELSA-2012-1413.NASL", "MOZILLA_FIREFOX_1602.NASL", "MACOSX_THUNDERBIRD_16_0_2.NASL", "FREEBSD_PKG_6B3B1B97207C11E2A03FC8600054B392.NASL", "MACOSX_FIREFOX_16_0_2.NASL", "ORACLELINUX_ELSA-2012-1407.NASL", "MACOSX_FIREFOX_10_0_10.NASL"], "type": "nessus"}, {"idList": ["CESA-2012:1413", "CESA-2012:1407"], "type": "centos"}, {"idList": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "type": "cve"}, {"idList": ["OPENVAS:850356", "OPENVAS:1361412562310870854", "OPENVAS:1361412562310803630", "OPENVAS:1361412562310881529", "OPENVAS:1361412562310123790", "OPENVAS:1361412562310841204", "OPENVAS:1361412562310803632", "OPENVAS:72540", "OPENVAS:1361412562310881532", "OPENVAS:881532"], "type": "openvas"}, {"idList": ["SECURITYVULNS:VULN:12639"], "type": "securityvulns"}, {"idList": ["OPENSUSE-SU-2014:1100-1", "OPENSUSE-SU-2012:1412-1", "SUSE-SU-2012:1426-1"], "type": "suse"}, {"idList": ["ELSA-2012-1407", "ELSA-2012-1413"], "type": "oraclelinux"}, {"idList": ["6B3B1B97-207C-11E2-A03F-C8600054B392"], "type": "freebsd"}, {"idList": ["MFSA2012-90"], "type": "mozilla"}, {"idList": ["GLSA-201301-01"], "type": "gentoo"}]}, "score": {"modified": "2019-10-28T20:43:23", "value": 7.7, "vector": "NONE"}}, "hash": "8b349abb82dad82b4f216ce1745eb2af52be9871e888656cf7affe01504b231e", "hashmap": [{"hash": "4d77c9b4111a2a572d8a1a20aac2a0ea", "key": "sourceData"}, {"hash": "bc23d65569659ecf8fe28ee6e1cee271", "key": "title"}, {"hash": "aea23489ce3aa9b6406ebb28e0cda430", "key": "naslFamily"}, {"hash": "c508ae805d4324357b1f109e437cb634", "key": "cpe"}, {"hash": "324ed8dd90f32656500027003742bd7b", "key": "reporter"}, {"hash": "b795bf4a911a62b2af23d1c36686874d", "key": "published"}, {"hash": "eaf4f6b34df696c4c09035a07b76836e", "key": "description"}, {"hash": "7bb4572064cdccafa891089ea5ac1add", "key": "pluginID"}, {"hash": "6a571cbeca62bc3b718831e2b8582415", "key": "href"}, {"hash": "4aae198c0cec3a7be6855cfa8f44965f", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "1e7c2c7ebabdae1d396543cea1053bd4", "key": "cvss"}, {"hash": "cd395e5b82e0855ede808231ce3f7e5a", "key": "cvelist"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/62745", "id": "MOZILLA_THUNDERBIRD_10010.NASL", "lastseen": "2019-10-28T20:43:23", "modified": "2019-10-02T00:00:00", "naslFamily": "Windows", "objectVersion": "1.3", "pluginID": "62745", "published": "2012-10-29T00:00:00", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "reporter": "This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/16 14:09:15\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "viewCount": 0}, "differentElements": ["modified"], "edition": 9, "lastseen": "2019-10-28T20:43:23"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The installed version of Thunderbird 10.x is potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by user content through the use of the 'valueOf' method, which can be combined with some plugins to perform cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be forced to return the wrong calling document and principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to bypass security wrapper protections on the 'Location' object, allowing the cross-origin reading of the 'Location' object. (CVE-2012-4196)", "edition": 2, "enchantments": {}, "hash": "8b0d75101f23afebeb3d2e83695186173083bb139e1b102e8f564c471afca886", "hashmap": [{"hash": "bc23d65569659ecf8fe28ee6e1cee271", "key": "title"}, {"hash": "aea23489ce3aa9b6406ebb28e0cda430", "key": "naslFamily"}, {"hash": "3ffd8b1ceedbd768d0c7edb3b64c879d", "key": "href"}, {"hash": "f32368e61e889e11b40104a406b8cf3e", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "b795bf4a911a62b2af23d1c36686874d", "key": "published"}, {"hash": "72f3006ebffb25fbb96750e1988ac982", "key": "modified"}, {"hash": "7bb4572064cdccafa891089ea5ac1add", "key": "pluginID"}, {"hash": "88e04999358e76acae57a21bcf224d40", "key": "cvss"}, {"hash": "4aae198c0cec3a7be6855cfa8f44965f", "key": "references"}, {"hash": "751e13d20fcd0c0d6f1091742cca8363", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}, {"hash": "cd395e5b82e0855ede808231ce3f7e5a", "key": "cvelist"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=62745", "id": "MOZILLA_THUNDERBIRD_10010.NASL", "lastseen": "2017-06-10T06:37:19", "modified": "2017-06-09T00:00:00", "naslFamily": "Windows", "objectVersion": "1.3", "pluginID": "62745", "published": "2012-10-29T00:00:00", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2017/06/09 22:01:13 $\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_osvdb_id(86773, 86774, 86775);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2017 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "viewCount": 0}, "differentElements": ["cpe"], "edition": 2, "lastseen": "2017-06-10T06:37:19"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:mozilla:thunderbird"], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The installed version of Thunderbird 10.x is potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by user content through the use of the 'valueOf' method, which can be combined with some plugins to perform cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be forced to return the wrong calling document and principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to bypass security wrapper protections on the 'Location' object, allowing the cross-origin reading of the 'Location' object. (CVE-2012-4196)", "edition": 4, "enchantments": {"score": {"value": 4.3, "vector": "NONE"}}, "hash": "fb88adde8ad7e4f914248faacdf36cfe47a9b9f50e441a8ed53db5b2a6414fc7", "hashmap": [{"hash": "4d77c9b4111a2a572d8a1a20aac2a0ea", "key": "sourceData"}, {"hash": "bc23d65569659ecf8fe28ee6e1cee271", "key": "title"}, {"hash": "aea23489ce3aa9b6406ebb28e0cda430", "key": "naslFamily"}, {"hash": "3ffd8b1ceedbd768d0c7edb3b64c879d", "key": "href"}, {"hash": "c508ae805d4324357b1f109e437cb634", "key": "cpe"}, {"hash": "f32368e61e889e11b40104a406b8cf3e", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "b795bf4a911a62b2af23d1c36686874d", "key": "published"}, {"hash": "7bb4572064cdccafa891089ea5ac1add", "key": "pluginID"}, {"hash": "88e04999358e76acae57a21bcf224d40", "key": "cvss"}, {"hash": "4aae198c0cec3a7be6855cfa8f44965f", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "4395952e0539c0ade337a4524a70675e", "key": "modified"}, {"hash": "cd395e5b82e0855ede808231ce3f7e5a", "key": "cvelist"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=62745", "id": "MOZILLA_THUNDERBIRD_10010.NASL", "lastseen": "2018-07-18T13:43:13", "modified": "2018-07-16T00:00:00", "naslFamily": "Windows", "objectVersion": "1.3", "pluginID": "62745", "published": "2012-10-29T00:00:00", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/16 14:09:15\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss"], "edition": 4, "lastseen": "2018-07-18T13:43:13"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:mozilla:thunderbird"], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The installed version of Thunderbird 10.x is potentially affected by the following security issues :\n - The true value of 'window.location' can be shadowed by user content through the use of the 'valueOf' method, which can be combined with some plugins to perform cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be forced to return the wrong calling document and principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to bypass security wrapper protections on the 'Location' object, allowing the cross-origin reading of the 'Location' object. (CVE-2012-4196)", "edition": 8, "enchantments": {"dependencies": {"modified": "2019-02-21T01:17:52", "references": [{"idList": ["RHSA-2012:1407", "RHSA-2012:1413"], "type": "redhat"}, {"idList": ["USN-1620-2", "USN-1620-1"], "type": "ubuntu"}, {"idList": ["CESA-2012:1413", "CESA-2012:1407"], "type": "centos"}, {"idList": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "type": "cve"}, {"idList": ["SECURITYVULNS:VULN:12639"], "type": "securityvulns"}, {"idList": ["OPENVAS:850356", "OPENVAS:1361412562310803040", "OPENVAS:1361412562310803630", "OPENVAS:803629", "OPENVAS:1361412562310881529", "OPENVAS:1361412562310123790", "OPENVAS:1361412562310841204", "OPENVAS:1361412562310803632", "OPENVAS:72540", "OPENVAS:881532"], "type": "openvas"}, {"idList": ["OPENSUSE-SU-2014:1100-1", "OPENSUSE-SU-2012:1412-1", "SUSE-SU-2012:1426-1"], "type": "suse"}, {"idList": ["ELSA-2012-1407", "ELSA-2012-1413"], "type": "oraclelinux"}, {"idList": ["6B3B1B97-207C-11E2-A03F-C8600054B392"], "type": "freebsd"}, {"idList": ["MFSA2012-90"], "type": "mozilla"}, {"idList": ["REDHAT-RHSA-2012-1407.NASL", "REDHAT-RHSA-2012-1413.NASL", "UBUNTU_USN-1620-1.NASL", "SEAMONKEY_2132.NASL", "ORACLELINUX_ELSA-2012-1413.NASL", "FREEBSD_PKG_6B3B1B97207C11E2A03FC8600054B392.NASL", "MACOSX_THUNDERBIRD_10_0_10.NASL", "CENTOS_RHSA-2012-1407.NASL", "SUSE_11_FIREFOX-201210B-121029.NASL", "MACOSX_FIREFOX_16_0_2.NASL"], "type": "nessus"}, {"idList": ["GLSA-201301-01"], "type": "gentoo"}]}, "score": {"modified": "2019-02-21T01:17:52", "value": 5.9, "vector": "NONE"}}, "hash": "2d355889fd52a976d2ce33a9f5dfe0a10d61967673fd49bc61be71f9187939bd", "hashmap": [{"hash": "4d77c9b4111a2a572d8a1a20aac2a0ea", "key": "sourceData"}, {"hash": "bc23d65569659ecf8fe28ee6e1cee271", "key": "title"}, {"hash": "aea23489ce3aa9b6406ebb28e0cda430", "key": "naslFamily"}, {"hash": "3ffd8b1ceedbd768d0c7edb3b64c879d", "key": "href"}, {"hash": "c508ae805d4324357b1f109e437cb634", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "b795bf4a911a62b2af23d1c36686874d", "key": "published"}, {"hash": "7bb4572064cdccafa891089ea5ac1add", "key": "pluginID"}, {"hash": "88e04999358e76acae57a21bcf224d40", "key": "cvss"}, {"hash": "4aae198c0cec3a7be6855cfa8f44965f", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "4395952e0539c0ade337a4524a70675e", "key": "modified"}, {"hash": "fbf7c0a919e6f127c7cf7416a4b5a516", "key": "description"}, {"hash": "cd395e5b82e0855ede808231ce3f7e5a", "key": "cvelist"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=62745", "id": "MOZILLA_THUNDERBIRD_10010.NASL", "lastseen": "2019-02-21T01:17:52", "modified": "2018-07-16T00:00:00", "naslFamily": "Windows", "objectVersion": "1.3", "pluginID": "62745", "published": "2012-10-29T00:00:00", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/16 14:09:15\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss", "description", "reporter", "modified", "href"], "edition": 8, "lastseen": "2019-02-21T01:17:52"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/a:mozilla:thunderbird"], "cvelist": ["CVE-2012-4195", "CVE-2012-4194", "CVE-2012-4196"], "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The installed version of Thunderbird 10.x is potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by user content through the use of the 'valueOf' method, which can be combined with some plugins to perform cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be forced to return the wrong calling document and principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to bypass security wrapper protections on the 'Location' object, allowing the cross-origin reading of the 'Location' object. (CVE-2012-4196)", "edition": 3, "enchantments": {"score": {"value": 4.3, "vector": "NONE"}}, "hash": "49a121be0e1c624b875aa101412a1b7b8d2e96e2c419d5e5bdab623a704a1732", "hashmap": [{"hash": "bc23d65569659ecf8fe28ee6e1cee271", "key": "title"}, {"hash": "aea23489ce3aa9b6406ebb28e0cda430", "key": "naslFamily"}, {"hash": "3ffd8b1ceedbd768d0c7edb3b64c879d", "key": "href"}, {"hash": "c508ae805d4324357b1f109e437cb634", "key": "cpe"}, {"hash": "f32368e61e889e11b40104a406b8cf3e", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "b795bf4a911a62b2af23d1c36686874d", "key": "published"}, {"hash": "72f3006ebffb25fbb96750e1988ac982", "key": "modified"}, {"hash": "7bb4572064cdccafa891089ea5ac1add", "key": "pluginID"}, {"hash": "88e04999358e76acae57a21bcf224d40", "key": "cvss"}, {"hash": "4aae198c0cec3a7be6855cfa8f44965f", "key": "references"}, {"hash": "751e13d20fcd0c0d6f1091742cca8363", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "cd395e5b82e0855ede808231ce3f7e5a", "key": "cvelist"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=62745", "id": "MOZILLA_THUNDERBIRD_10010.NASL", "lastseen": "2017-10-29T13:35:42", "modified": "2017-06-09T00:00:00", "naslFamily": "Windows", "objectVersion": "1.3", "pluginID": "62745", "published": "2012-10-29T00:00:00", "references": ["https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2017/06/09 22:01:13 $\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_osvdb_id(86773, 86774, 86775);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2017 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "title": "Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 3, "lastseen": "2017-10-29T13:35:42"}], "edition": 10, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "c508ae805d4324357b1f109e437cb634"}, {"key": "cvelist", "hash": "cd395e5b82e0855ede808231ce3f7e5a"}, {"key": "cvss", "hash": "1e7c2c7ebabdae1d396543cea1053bd4"}, {"key": "description", "hash": "eaf4f6b34df696c4c09035a07b76836e"}, {"key": "href", "hash": "6a571cbeca62bc3b718831e2b8582415"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "aea23489ce3aa9b6406ebb28e0cda430"}, {"key": "pluginID", "hash": "7bb4572064cdccafa891089ea5ac1add"}, {"key": "published", "hash": "b795bf4a911a62b2af23d1c36686874d"}, {"key": "references", "hash": "4aae198c0cec3a7be6855cfa8f44965f"}, {"key": "reporter", "hash": "324ed8dd90f32656500027003742bd7b"}, {"key": "sourceData", "hash": "4d77c9b4111a2a572d8a1a20aac2a0ea"}, {"key": "title", "hash": "bc23d65569659ecf8fe28ee6e1cee271"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "f70d392ad4478ca3ad307e6b80395a7e1410704c934d7fa33ec4a4c5ca8f2fe2", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-4196", "CVE-2012-4194", "CVE-2012-4195"]}, {"type": "centos", "idList": ["CESA-2012:1407", "CESA-2012:1413"]}, {"type": "oraclelinux", "idList": ["ELSA-2012-1407", "ELSA-2012-1413"]}, {"type": "redhat", "idList": ["RHSA-2012:1407", "RHSA-2012:1413"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2012:1412-1", "SUSE-SU-2012:1426-1", "OPENSUSE-SU-2014:1100-1"]}, {"type": "openvas", "idList": ["OPENVAS:881532", "OPENVAS:1361412562310841204", "OPENVAS:1361412562310803632", "OPENVAS:1361412562310881529", "OPENVAS:1361412562310803630", "OPENVAS:1361412562310803627", "OPENVAS:1361412562310123790", "OPENVAS:72540", "OPENVAS:1361412562310870854", "OPENVAS:1361412562310881532"]}, {"type": "nessus", "idList": ["MACOSX_FIREFOX_16_0_2.NASL", "FREEBSD_PKG_6B3B1B97207C11E2A03FC8600054B392.NASL", "ORACLELINUX_ELSA-2012-1413.NASL", "SEAMONKEY_2132.NASL", "REDHAT-RHSA-2012-1413.NASL", "MACOSX_FIREFOX_10_0_10.NASL", "MOZILLA_THUNDERBIRD_1602.NASL", "MACOSX_THUNDERBIRD_16_0_2.NASL", "MOZILLA_FIREFOX_1602.NASL", "MOZILLA_FIREFOX_10010.NASL"]}, {"type": "ubuntu", "idList": ["USN-1620-1", "USN-1620-2"]}, {"type": "freebsd", "idList": ["6B3B1B97-207C-11E2-A03F-C8600054B392"]}, {"type": "mozilla", "idList": ["MFSA2012-90"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12639"]}, {"type": "gentoo", "idList": ["GLSA-201301-01"]}], "modified": "2019-11-01T02:56:47"}, "score": {"value": 7.7, "vector": "NONE", "modified": "2019-11-01T02:56:47"}, "vulnersScore": 7.7}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62745);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/16 14:09:15\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Mozilla Thunderbird 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird 10.x is potentially affected by\nthe following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);", "naslFamily": "Windows", "pluginID": "62745", "cpe": ["cpe:/a:mozilla:thunderbird"], "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:12:24", "bulletinFamily": "NVD", "description": "Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 allow remote attackers to bypass the Same Origin Policy and read the Location object via a prototype property-injection attack that defeats certain protection mechanisms for this object.", "modified": "2017-09-19T01:35:00", "id": "CVE-2012-4196", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4196", "published": "2012-10-29T18:55:00", "title": "CVE-2012-4196", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:12:24", "bulletinFamily": "NVD", "description": "The nsLocation::CheckURL function in Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 does not properly determine the calling document and principal in its return value, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, and makes it easier for remote attackers to execute arbitrary JavaScript code by leveraging certain add-on behavior.", "modified": "2017-09-19T01:35:00", "id": "CVE-2012-4195", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4195", "published": "2012-10-29T18:55:00", "title": "CVE-2012-4195", "type": "cve", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:12:24", "bulletinFamily": "NVD", "description": "Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 do not prevent use of the valueOf method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", "modified": "2017-09-19T01:35:00", "id": "CVE-2012-4194", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4194", "published": "2012-10-29T18:55:00", "title": "CVE-2012-4194", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "suse": [{"lastseen": "2016-09-04T11:27:55", "bulletinFamily": "unix", "description": "Mozilla Firefox, Thunderbird and XULRunner were updated to\n 16.0.2. Mozilla Seamonkey was updated to 2.13.2.\n\n Tracker bug: bnc#786522\n\n A security issues was fixed:\n * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196\n (bmo#800666, bmo#793121, bmo#802557) Fixes for Location\n object issues\n\n The update also brings back Obsoletes for libproxy's mozjs\n plugin for distributions before 12.2 to avoid crashes\n\n", "modified": "2012-10-30T01:08:34", "published": "2012-10-30T01:08:34", "id": "OPENSUSE-SU-2012:1412-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html", "type": "suse", "title": "Mozilla Suite: Update to 16.0.2 (important)", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:23:43", "bulletinFamily": "unix", "description": "MozillaFirefox was updated to the 10.0.10ESR security\n release.\n\n The following issues have been fixed:\n\n *\n\n MFSA 2012-90: Mozilla has fixed a number of issues\n related to the Location object in order to enhance overall\n security. Details for each of the current fixed issues are\n below.\n\n Thunderbird is only affected by window.location\n issues through RSS feeds and extensions that load web\n content.\n\n *\n\n CVE-2012-4194: Security researcher Mariusz Mlynski\n reported that the true value of window.location could be\n shadowed by user content through the use of the valueOf\n method, which can be combined with some plugins to perform\n a cross-site scripting (XSS) attack on users.\n\n *\n\n CVE-2012-4195: Mozilla security researcher\n moz_bug_r_a4 discovered that the CheckURL function in\n window.location can be forced to return the wrong calling\n document and principal, allowing a cross-site scripting\n (XSS) attack. There is also the possibility of gaining\n arbitrary code execution if the attacker can take advantage\n of an add-on that interacts with the page content.\n\n *\n\n CVE-2012-4196: Security researcher Antoine\n Delignat-Lavaud of the PROSECCO research team at INRIA\n Paris reported the ability to use property injection by\n prototype to bypass security wrapper protections on the\n Location object, allowing the cross-origin reading of the\n Location object.\n\n", "modified": "2012-10-31T22:08:42", "published": "2012-10-31T22:08:42", "id": "SUSE-SU-2012:1426-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html", "type": "suse", "title": "Security update for Mozilla Firefox (important)", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:21:58", "bulletinFamily": "unix", "description": "This patch contains security updates for\n\n * mozilla-nss 3.16.4\n - The following 1024-bit root CA certificate was restored to allow more\n time to develop a better transition strategy for affected sites. It\n was removed in NSS 3.16.3, but discussion in the\n mozilla.dev.security.policy forum led to the decision to keep this\n root included longer in order to give website administrators more time\n to update their web servers.\n - CN = GTE CyberTrust Global Root\n * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification\n Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit\n intermediate CA certificate has been included, without explicit trust.\n The intention is to mitigate the effects of the previous removal of\n the 1024-bit Entrust.net root certificate, because many public\n Internet sites still use the "USERTrust Legacy Secure Server CA"\n intermediate certificate that is signed by the 1024-bit Entrust.net\n root certificate. The inclusion of the intermediate certificate is a\n temporary measure to allow those sites to function, by allowing them\n to find a trust path to another 2048-bit root CA certificate. The\n temporarily included intermediate certificate expires November 1, 2015.\n\n * Firefox 31.1esr Firefox is updated from 24esr to 31esr as maintenance\n for version 24 stopped\n\n", "modified": "2014-09-09T18:04:16", "published": "2014-09-09T18:04:16", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00004.html", "id": "OPENSUSE-SU-2014:1100-1", "title": "Firefox update to 31.1esr (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-05-29T18:34:45", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2012:1413\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird to\nexecute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\nDelignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the changes\nto take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/018962.html\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/018963.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1413.html", "modified": "2012-10-30T06:46:18", "published": "2012-10-29T23:07:34", "href": "http://lists.centos.org/pipermail/centos-announce/2012-October/018962.html", "id": "CESA-2012:1413", "title": "thunderbird security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-07T12:46:14", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2012:1407\n\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nMultiple flaws were found in the location object implementation in Firefox.\nMalicious content could be used to perform cross-site scripting attacks,\nbypass the same-origin policy, or cause Firefox to execute arbitrary code.\n(CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\nDelignat-Lavaud as the original reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.10 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/018958.html\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/018959.html\n\n**Affected packages:**\nfirefox\nxulrunner\nxulrunner-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1407.html", "modified": "2012-10-27T00:43:22", "published": "2012-10-26T22:12:20", "href": "http://lists.centos.org/pipermail/centos-announce/2012-October/018958.html", "id": "CESA-2012:1407", "title": "firefox, xulrunner security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:28", "bulletinFamily": "unix", "description": "firefox\n[10.0.10-1.0.1.el6_3]\n- Replaced firefox-redhat-default-prefs.js with firefox-oracle-default-prefs.js\n[10.0.10-1]\n- Update to 10.0.10 ESR\n[10.0.8-2]\n- Fixed rhbz#865284 - add the storage.nfs_filesystem\n config key to property list\n- disable OOP for wrapped plugins (nspluginwrapper)\nxulrunner\n[10.0.10-1.0.1.el6_3]\n- Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js\n[10.0.10-1]\n- Added patches from 10.0.10 ESR", "modified": "2012-10-26T00:00:00", "published": "2012-10-26T00:00:00", "id": "ELSA-2012-1407", "href": "http://linux.oracle.com/errata/ELSA-2012-1407.html", "title": "firefox security update", "type": "oraclelinux", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:08", "bulletinFamily": "unix", "description": "[10.0.10-1.0.1.el6_3]\n- Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js\n[10.0.10-1]\n- Update to 10.0.10 ESR", "modified": "2012-10-29T00:00:00", "published": "2012-10-29T00:00:00", "id": "ELSA-2012-1413", "href": "http://linux.oracle.com/errata/ELSA-2012-1413.html", "title": "thunderbird security update", "type": "oraclelinux", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:24", "bulletinFamily": "unix", "description": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nMultiple flaws were found in the location object implementation in Firefox.\nMalicious content could be used to perform cross-site scripting attacks,\nbypass the same-origin policy, or cause Firefox to execute arbitrary code.\n(CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\nDelignat-Lavaud as the original reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.10 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n", "modified": "2018-06-06T20:24:08", "published": "2012-10-26T04:00:00", "id": "RHSA-2012:1407", "href": "https://access.redhat.com/errata/RHSA-2012:1407", "type": "redhat", "title": "(RHSA-2012:1407) Critical: firefox security update", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:44:35", "bulletinFamily": "unix", "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird to\nexecute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\nDelignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the changes\nto take effect.\n", "modified": "2018-06-06T20:24:06", "published": "2012-10-29T04:00:00", "id": "RHSA-2012:1413", "href": "https://access.redhat.com/errata/RHSA-2012:1413", "type": "redhat", "title": "(RHSA-2012:1413) Important: thunderbird security update", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:38:16", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Seamonkey and is prone to multiple\n vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2012-11-02T00:00:00", "id": "OPENVAS:1361412562310803630", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803630", "title": "Mozilla Seamonkey Multiple Vulnerabilities - November12 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_seamonkey_mult_vuln_nov12_win.nasl 11887 2018-10-12 13:53:37Z cfischer $\n#\n# Mozilla Seamonkey Multiple Vulnerabilities - November12 (Windows)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803630\");\n script_version(\"$Revision: 11887 $\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 15:53:37 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 16:08:12 +0530 (Fri, 02 Nov 2012)\");\n script_name(\"Mozilla Seamonkey Multiple Vulnerabilities - November12 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/51144\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1027703\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_seamonkey_detect_win.nasl\");\n script_mandatory_keys(\"Seamonkey/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to inject scripts and bypass\n certain security restrictions.\");\n script_tag(name:\"affected\", value:\"Mozilla SeaMonkey version before 2.13.2 on Windows\");\n script_tag(name:\"insight\", value:\"Multiple errors\n\n - When handling the 'window.location' object.\n\n - Within CheckURL() function of the 'window.location' object, which can be\n forced to return the wrong calling document and principal.\n\n - Within handling of 'Location' object can be exploited to bypass security\n wrapper protection.\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla SeaMonkey version to 2.13.2 or later.\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/projects/seamonkey\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Seamonkey and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nseaVer = get_kb_item(\"Seamonkey/Win/Ver\");\n\nif(seaVer)\n{\n if(version_is_less(version:seaVer, test_version:\"2.13.2\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:58", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2012-1407", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123790", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123790", "title": "Oracle Linux Local Check: ELSA-2012-1407", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2012-1407.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123790\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:08:35 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2012-1407\");\n script_tag(name:\"insight\", value:\"ELSA-2012-1407 - firefox security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2012-1407\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2012-1407.html\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"firefox\", rpm:\"firefox~10.0.10~1.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"xulrunner\", rpm:\"xulrunner~10.0.10~1.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"xulrunner-devel\", rpm:\"xulrunner-devel~10.0.10~1.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"firefox\", rpm:\"firefox~10.0.10~1.0.1.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"xulrunner\", rpm:\"xulrunner~10.0.10~1.0.1.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"xulrunner-devel\", rpm:\"xulrunner-devel~10.0.10~1.0.1.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-19T22:15:03", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox ESR and is prone to multiple\n vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2012-11-02T00:00:00", "id": "OPENVAS:1361412562310803627", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803627", "title": "Mozilla Firefox ESR Multiple Vulnerabilities - November12 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mozilla Firefox ESR Multiple Vulnerabilities - November12 (Windows)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803627\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 16:08:12 +0530 (Fri, 02 Nov 2012)\");\n script_name(\"Mozilla Firefox ESR Multiple Vulnerabilities - November12 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/51144\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1027703\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_portable_win.nasl\");\n script_mandatory_keys(\"Firefox-ESR/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to inject scripts and bypass\n certain security restrictions.\");\n script_tag(name:\"affected\", value:\"Mozilla Firefox ESR version 10.x before 10.0.10 on Windows\");\n script_tag(name:\"insight\", value:\"Multiple errors\n\n - When handling the 'window.location' object.\n\n - Within CheckURL() function of the 'window.location' object, which can be\n forced to return the wrong calling document and principal.\n\n - Within handling of 'Location' object can be exploited to bypass security\n wrapper protection.\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla Firefox ESR version 10.0.10 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox ESR and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox-ESR/Win/Ver\");\nif(ffVer && ffVer =~ \"^10\\.0\")\n{\n if(version_in_range(version:ffVer, test_version:\"10.0\", test_version2:\"10.0.09\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-19T22:16:12", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2012-11-02T00:00:00", "id": "OPENVAS:1361412562310803040", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803040", "title": "Mozilla Firefox Multiple Vulnerabilities - November12 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mozilla Firefox Multiple Vulnerabilities - November12 (Windows)\n#\n# Authors:\n# Rachana Shetty <srachana@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803040\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 16:08:12 +0530 (Fri, 02 Nov 2012)\");\n script_name(\"Mozilla Firefox Multiple Vulnerabilities - November12 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/51144\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1027703\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_portable_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to inject scripts and bypass\n certain security restrictions.\");\n script_tag(name:\"affected\", value:\"Mozilla Firefox version before 16.0.2 on Windows\");\n script_tag(name:\"insight\", value:\"Multiple errors\n\n - When handling the 'window.location' object.\n\n - Within CheckURL() function of the 'window.location' object, which can be\n forced to return the wrong calling document and principal.\n\n - Within handling of 'Location' object can be exploited to bypass security\n wrapper protection.\");\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla Firefox version 16.0.2 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\n\nif(ffVer)\n{\n if(version_is_less(version:ffVer, test_version:\"16.0.2\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-02T21:10:34", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-04-14T00:00:00", "published": "2012-10-29T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=72540", "id": "OPENVAS:72540", "title": "FreeBSD Ports: firefox", "type": "openvas", "sourceData": "#\n#VID 6b3b1b97-207c-11e2-a03f-c8600054b392\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 6b3b1b97-207c-11e2-a03f-c8600054b392\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n firefox\n linux-firefox\n linux-seamonkey\n linux-thunderbird\n seamonkey\n thunderbird\n libxul\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.mozilla.org/security/known-vulnerabilities/\nhttp://www.mozilla.org/security/announce/2012/mfsa2012-90.html\nhttp://www.vuxml.org/freebsd/6b3b1b97-207c-11e2-a03f-c8600054b392.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(72540);\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 5956 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-14 11:02:12 +0200 (Fri, 14 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-29 10:22:19 -0400 (Mon, 29 Oct 2012)\");\n script_name(\"FreeBSD Ports: firefox\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"11.0,1\")>0 && revcomp(a:bver, b:\"16.0.2,1\")<0) {\n txt += \"Package firefox version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"10.0.10,1\")<0) {\n txt += \"Package firefox version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"linux-firefox\");\nif(!isnull(bver) && revcomp(a:bver, b:\"10.0.10,1\")<0) {\n txt += \"Package linux-firefox version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"linux-seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.13.2\")<0) {\n txt += \"Package linux-seamonkey version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"linux-thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"10.0.10\")<0) {\n txt += \"Package linux-thunderbird version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"seamonkey\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.13.2\")<0) {\n txt += \"Package seamonkey version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"thunderbird\");\nif(!isnull(bver) && revcomp(a:bver, b:\"11.0\")>0 && revcomp(a:bver, b:\"16.0.2\")<0) {\n txt += \"Package thunderbird version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"10.0.10\")<0) {\n txt += \"Package thunderbird version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"libxul\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.9.2\")>0 && revcomp(a:bver, b:\"10.0.10\")<0) {\n txt += \"Package libxul version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:21", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-11-02T00:00:00", "id": "OPENVAS:1361412562310881532", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881532", "title": "CentOS Update for thunderbird CESA-2012:1413 centos6", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for thunderbird CESA-2012:1413 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-October/018963.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881532\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 11:00:48 +0530 (Fri, 02 Nov 2012)\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2012:1413\");\n script_name(\"CentOS Update for thunderbird CESA-2012:1413 centos6\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'thunderbird'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n script_tag(name:\"affected\", value:\"thunderbird on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Mozilla Thunderbird is a standalone mail and newsgroup client.\n\n Multiple flaws were found in the location object implementation in\n Thunderbird. Malicious content could be used to perform cross-site\n scripting attacks, bypass the same-origin policy, or cause Thunderbird to\n execute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\n Red Hat would like to thank the Mozilla project for reporting these issues.\n Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\n Delignat-Lavaud as the original reporters of these issues.\n\n Note: None of the issues in this advisory can be exploited by a\n specially-crafted HTML mail message as JavaScript is disabled by default\n for mail messages. They could be exploited another way in Thunderbird, for\n example, when viewing the full remote content of an RSS feed.\n\n All Thunderbird users should upgrade to this updated package, which\n contains Thunderbird version 10.0.10 ESR, which corrects these issues.\n After installing the update, Thunderbird must be restarted for the changes\n to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"thunderbird\", rpm:\"thunderbird~10.0.10~1.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-02T10:58:06", "bulletinFamily": "scanner", "description": "Check for the Version of thunderbird", "modified": "2017-12-26T00:00:00", "published": "2012-11-02T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881532", "id": "OPENVAS:881532", "title": "CentOS Update for thunderbird CESA-2012:1413 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for thunderbird CESA-2012:1413 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Mozilla Thunderbird is a standalone mail and newsgroup client.\n\n Multiple flaws were found in the location object implementation in\n Thunderbird. Malicious content could be used to perform cross-site\n scripting attacks, bypass the same-origin policy, or cause Thunderbird to\n execute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n \n Red Hat would like to thank the Mozilla project for reporting these issues.\n Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\n Delignat-Lavaud as the original reporters of these issues.\n \n Note: None of the issues in this advisory can be exploited by a\n specially-crafted HTML mail message as JavaScript is disabled by default\n for mail messages. They could be exploited another way in Thunderbird, for\n example, when viewing the full remote content of an RSS feed.\n \n All Thunderbird users should upgrade to this updated package, which\n contains Thunderbird version 10.0.10 ESR, which corrects these issues.\n After installing the update, Thunderbird must be restarted for the changes\n to take effect.\";\n\ntag_affected = \"thunderbird on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-October/018963.html\");\n script_id(881532);\n script_version(\"$Revision: 8245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-26 07:29:59 +0100 (Tue, 26 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 11:00:48 +0530 (Fri, 02 Nov 2012)\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2012:1413\");\n script_name(\"CentOS Update for thunderbird CESA-2012:1413 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of thunderbird\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"thunderbird\", rpm:\"thunderbird~10.0.10~1.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:00", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-10-29T00:00:00", "id": "OPENVAS:1361412562310881529", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881529", "title": "CentOS Update for firefox CESA-2012:1407 centos5", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for firefox CESA-2012:1407 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-October/018958.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881529\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-29 11:03:16 +0530 (Mon, 29 Oct 2012)\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2012:1407\");\n script_name(\"CentOS Update for firefox CESA-2012:1407 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'firefox'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"firefox on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Mozilla Firefox is an open source web browser. XULRunner provides the XUL\n Runtime environment for Mozilla Firefox.\n\n Multiple flaws were found in the location object implementation in Firefox.\n Malicious content could be used to perform cross-site scripting attacks,\n bypass the same-origin policy, or cause Firefox to execute arbitrary code.\n (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)\n\n For technical details regarding these flaws, refer to the Mozilla security\n advisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla\n advisories in the References section of this erratum.\n\n Red Hat would like to thank the Mozilla project for reporting these issues.\n Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine\n Delignat-Lavaud as the original reporters of these issues.\n\n All Firefox users should upgrade to these updated packages, which contain\n Firefox version 10.0.10 ESR, which corrects these issues. After installing\n the update, Firefox must be restarted for the changes to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"firefox\", rpm:\"firefox~10.0.10~1.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner\", rpm:\"xulrunner~10.0.10~1.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-devel\", rpm:\"xulrunner-devel~10.0.10~1.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-02T21:11:13", "bulletinFamily": "scanner", "description": "This host is installed with Mozilla Thunderbird ESR and is prone to multiple\n vulnerabilities.", "modified": "2017-05-05T00:00:00", "published": "2012-11-02T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803629", "id": "OPENVAS:803629", "title": "Mozilla Thunderbird ESR Multiple Vulnerabilities - November12 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_thunderbird_esr_mult_vuln_nov12_win.nasl 6074 2017-05-05 09:03:14Z teissa $\n#\n# Mozilla Thunderbird ESR Multiple Vulnerabilities - November12 (Windows)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to inject scripts and bypass\n certain security restrictions.\n Impact Level: Application\";\n\ntag_affected = \"Thunderbird ESR version 10.x before 10.0.10 on Windows\";\ntag_insight = \"Multiple errors\n - When handling the 'window.location' object.\n - Within CheckURL() function of the 'window.location' object, which can be\n forced to return the wrong calling document and principal.\n - Within handling of 'Location' object can be exploited to bypass security\n wrapper protection.\";\ntag_solution = \"Upgrade to Thunderbird ESR 10.0.10 or later,\n http://www.mozilla.org/en-US/thunderbird\";\ntag_summary = \"This host is installed with Mozilla Thunderbird ESR and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803629);\n script_version(\"$Revision: 6074 $\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-05 11:03:14 +0200 (Fri, 05 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-11-02 16:08:12 +0530 (Fri, 02 Nov 2012)\");\n script_name(\"Mozilla Thunderbird ESR Multiple Vulnerabilities - November12 (Windows)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/51144\");\n script_xref(name : \"URL\" , value : \"http://securitytracker.com/id/1027703\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_thunderbird_detect_win.nasl\");\n script_mandatory_keys(\"Thunderbird-ESR/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n# Thunderbird Check\ntbVer = \"\";\ntbVer = get_kb_item(\"Thunderbird-ESR/Win/Ver\");\n\nif(tbVer && tbVer =~ \"^10.0\")\n{\n # Grep for Thunderbird version\n if(version_in_range(version:tbVer, test_version:\"10.0\", test_version2:\"10.0.09\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:57:55", "bulletinFamily": "scanner", "description": "Check for the Version of Mozilla Suite", "modified": "2018-01-01T00:00:00", "published": "2012-12-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=850356", "id": "OPENVAS:850356", "title": "SuSE Update for Mozilla Suite openSUSE-SU-2012:1412-1 (Mozilla Suite)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2012_1412_1.nasl 8265 2018-01-01 06:29:23Z teissa $\n#\n# SuSE Update for Mozilla Suite openSUSE-SU-2012:1412-1 (Mozilla Suite)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Mozilla Firefox, Thunderbird and XULRunner were updated to\n 16.0.2. Mozilla Seamonkey was updated to 2.13.2.\n\n Tracker bug: bnc#786522\n\n A security issues was fixed:\n * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196\n (bmo#800666, bmo#793121, bmo#802557) Fixes for Location\n object issues\n\n The update also brings back Obsoletes for libproxy's mozjs\n plugin for distributions before 12.2 to avoid crashes\";\n\ntag_affected = \"Mozilla Suite on openSUSE 12.1, openSUSE 11.4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850356);\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-12-13 17:01:56 +0530 (Thu, 13 Dec 2012)\");\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"openSUSE-SU\", value: \"2012:1412_1\");\n script_name(\"SuSE Update for Mozilla Suite openSUSE-SU-2012:1412-1 (Mozilla Suite)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of Mozilla Suite\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE11.4\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-branding-upstream\", rpm:\"MozillaFirefox-branding-upstream~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-buildsymbols\", rpm:\"MozillaFirefox-buildsymbols~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-debuginfo\", rpm:\"MozillaFirefox-debuginfo~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-debugsource\", rpm:\"MozillaFirefox-debugsource~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-devel\", rpm:\"MozillaFirefox-devel~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations-common\", rpm:\"MozillaFirefox-translations-common~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations-other\", rpm:\"MozillaFirefox-translations-other~16.0.2~45.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird\", rpm:\"MozillaThunderbird~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-buildsymbols\", rpm:\"MozillaThunderbird-buildsymbols~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-debuginfo\", rpm:\"MozillaThunderbird-debuginfo~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-debugsource\", rpm:\"MozillaThunderbird-debugsource~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-devel\", rpm:\"MozillaThunderbird-devel~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-devel-debuginfo\", rpm:\"MozillaThunderbird-devel-debuginfo~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations-common\", rpm:\"MozillaThunderbird-translations-common~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations-other\", rpm:\"MozillaThunderbird-translations-other~16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"enigmail\", rpm:\"enigmail~1.4.5.+16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"enigmail-debuginfo\", rpm:\"enigmail-debuginfo~1.4.5.+16.0.2~37.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-debuginfo\", rpm:\"seamonkey-debuginfo~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-debugsource\", rpm:\"seamonkey-debugsource~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-irc\", rpm:\"seamonkey-irc~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-translations-common\", rpm:\"seamonkey-translations-common~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-translations-other\", rpm:\"seamonkey-translations-other~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-venkman\", rpm:\"seamonkey-venkman~2.13.2~41.1\", rls:\"openSUSE11.4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE12.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-branding-upstream\", rpm:\"MozillaFirefox-branding-upstream~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-buildsymbols\", rpm:\"MozillaFirefox-buildsymbols~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-debuginfo\", rpm:\"MozillaFirefox-debuginfo~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-debugsource\", rpm:\"MozillaFirefox-debugsource~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-devel\", rpm:\"MozillaFirefox-devel~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations-common\", rpm:\"MozillaFirefox-translations-common~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaFirefox-translations-other\", rpm:\"MozillaFirefox-translations-other~16.0.2~2.50.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird\", rpm:\"MozillaThunderbird~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-buildsymbols\", rpm:\"MozillaThunderbird-buildsymbols~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-debuginfo\", rpm:\"MozillaThunderbird-debuginfo~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-debugsource\", rpm:\"MozillaThunderbird-debugsource~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-devel\", rpm:\"MozillaThunderbird-devel~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-devel-debuginfo\", rpm:\"MozillaThunderbird-devel-debuginfo~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations-common\", rpm:\"MozillaThunderbird-translations-common~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"MozillaThunderbird-translations-other\", rpm:\"MozillaThunderbird-translations-other~16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"enigmail\", rpm:\"enigmail~1.4.5.+16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"enigmail-debuginfo\", rpm:\"enigmail-debuginfo~1.4.5.+16.0.2~33.39.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js\", rpm:\"mozilla-js~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js-debuginfo\", rpm:\"mozilla-js-debuginfo~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-debuginfo\", rpm:\"seamonkey-debuginfo~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-debugsource\", rpm:\"seamonkey-debugsource~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-irc\", rpm:\"seamonkey-irc~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-translations-common\", rpm:\"seamonkey-translations-common~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-translations-other\", rpm:\"seamonkey-translations-other~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-venkman\", rpm:\"seamonkey-venkman~2.13.2~2.41.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner\", rpm:\"xulrunner~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-buildsymbols\", rpm:\"xulrunner-buildsymbols~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-debuginfo\", rpm:\"xulrunner-debuginfo~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-debugsource\", rpm:\"xulrunner-debugsource~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-devel\", rpm:\"xulrunner-devel~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-devel-debuginfo\", rpm:\"xulrunner-devel-debuginfo~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js-32bit\", rpm:\"mozilla-js-32bit~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js-debuginfo-32bit\", rpm:\"mozilla-js-debuginfo-32bit~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-32bit\", rpm:\"xulrunner-32bit~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-debuginfo-32bit\", rpm:\"xulrunner-debuginfo-32bit~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js-debuginfo-x86\", rpm:\"mozilla-js-debuginfo-x86~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mozilla-js-x86\", rpm:\"mozilla-js-x86~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-debuginfo-x86\", rpm:\"xulrunner-debuginfo-x86~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xulrunner-x86\", rpm:\"xulrunner-x86~16.0.2~2.45.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-11-01T02:50:49", "bulletinFamily": "scanner", "description": "The installed version of Firefox is earlier than 16.0.2 and is\ntherefore potentially affected by the following security issues :\n \n - The true value of ", "modified": "2019-11-02T00:00:00", "id": "MACOSX_FIREFOX_16_0_2.NASL", "href": "https://www.tenable.com/plugins/nessus/62740", "published": "2012-10-29T00:00:00", "title": "Firefox < 16.0.2 Multiple Vulnerabilities (Mac OS X)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62740);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Firefox < 16.0.2 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Mac OS X host contains a web browser that is affected by\nmultiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Firefox is earlier than 16.0.2 and is\ntherefore potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Firefox 16.0.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_firefox_installed.nasl\");\n script_require_keys(\"MacOSX/Firefox/Installed\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nkb_base = \"MacOSX/Firefox\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nif (get_kb_item(kb_base + '/is_esr')) exit(0, 'The Mozilla Firefox installation is in the ESR branch.');\n\nmozilla_check_version(product:'firefox', version:version, path:path, esr:FALSE, fix:'16.0.2', skippat:'10\\\\.0\\\\.', severity:SECURITY_WARNING, xss:TRUE);\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:29:38", "bulletinFamily": "scanner", "description": "The installed version of SeaMonkey is earlier than 2.13.2. As such,\nit is potentially affected by the following security issues :\n \n - The true value of ", "modified": "2019-11-02T00:00:00", "id": "SEAMONKEY_2132.NASL", "href": "https://www.tenable.com/plugins/nessus/62747", "published": "2012-10-29T00:00:00", "title": "SeaMonkey < 2.13.2 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62747);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/27 18:38:15\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"SeaMonkey < 2.13.2 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of SeaMonkey\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a web browser that is affected by\nmultiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of SeaMonkey is earlier than 2.13.2. As such,\nit is potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to SeaMonkey 2.13.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:seamonkey\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n \n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"SeaMonkey/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item(\"SMB/transport\");\nif (!port) port = 445;\n\ninstalls = get_kb_list(\"SMB/SeaMonkey/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"SeaMonkey\");\n\nmozilla_check_version(installs:installs, product:'seamonkey', fix:'2.13.2', severity:SECURITY_WARNING, xss:TRUE);", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:14:23", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2012:1413 :\n\nAn updated thunderbird package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird\nto execute arbitrary code. (CVE-2012-4194, CVE-2012-4195,\nCVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these\nissues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and\nAntoine Delignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. They could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an\nRSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the\nchanges to take effect.", "modified": "2019-11-02T00:00:00", "id": "ORACLELINUX_ELSA-2012-1413.NASL", "href": "https://www.tenable.com/plugins/nessus/68648", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 6 : thunderbird (ELSA-2012-1413)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:1413 and \n# Oracle Linux Security Advisory ELSA-2012-1413 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68648);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/09/30 10:58:17\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n script_xref(name:\"RHSA\", value:\"2012:1413\");\n\n script_name(english:\"Oracle Linux 6 : thunderbird (ELSA-2012-1413)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:1413 :\n\nAn updated thunderbird package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird\nto execute arbitrary code. (CVE-2012-4194, CVE-2012-4195,\nCVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these\nissues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and\nAntoine Delignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. They could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an\nRSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the\nchanges to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-October/003104.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected thunderbird package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"thunderbird-10.0.10-1.0.1.el6_3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"thunderbird\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:38", "bulletinFamily": "scanner", "description": "An updated thunderbird package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird\nto execute arbitrary code. (CVE-2012-4194, CVE-2012-4195,\nCVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these\nissues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and\nAntoine Delignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. They could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an\nRSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the\nchanges to take effect.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2012-1413.NASL", "href": "https://www.tenable.com/plugins/nessus/62755", "published": "2012-10-30T00:00:00", "title": "RHEL 5 / 6 : thunderbird (RHSA-2012:1413)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1413. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62755);\n script_version (\"1.19\");\n script_cvs_date(\"Date: 2019/10/24 15:35:36\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_xref(name:\"RHSA\", value:\"2012:1413\");\n\n script_name(english:\"RHEL 5 / 6 : thunderbird (RHSA-2012:1413)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated thunderbird package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, bypass the same-origin policy, or cause Thunderbird\nto execute arbitrary code. (CVE-2012-4194, CVE-2012-4195,\nCVE-2012-4196)\n\nRed Hat would like to thank the Mozilla project for reporting these\nissues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and\nAntoine Delignat-Lavaud as the original reporters of these issues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. They could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an\nRSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.10 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the\nchanges to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:1413\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4194\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4195\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4196\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected thunderbird and / or thunderbird-debuginfo\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:thunderbird-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:1413\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"thunderbird-10.0.10-1.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"thunderbird-10.0.10-1.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"thunderbird-debuginfo-10.0.10-1.el5_8\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"thunderbird-debuginfo-10.0.10-1.el5_8\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"thunderbird-10.0.10-1.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"thunderbird-10.0.10-1.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"thunderbird-10.0.10-1.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"thunderbird-debuginfo-10.0.10-1.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"thunderbird-debuginfo-10.0.10-1.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"thunderbird-debuginfo-10.0.10-1.el6_3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"thunderbird / thunderbird-debuginfo\");\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:38:29", "bulletinFamily": "scanner", "description": "The Mozilla Project reports :\n\nMFSA 2012-90 Fixes for Location object issues", "modified": "2019-11-02T00:00:00", "id": "FREEBSD_PKG_6B3B1B97207C11E2A03FC8600054B392.NASL", "href": "https://www.tenable.com/plugins/nessus/62731", "published": "2012-10-29T00:00:00", "title": "FreeBSD : mozilla -- multiple vulnerabilities (6b3b1b97-207c-11e2-a03f-c8600054b392)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62731);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/11/21 10:46:30\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n\n script_name(english:\"FreeBSD : mozilla -- multiple vulnerabilities (6b3b1b97-207c-11e2-a03f-c8600054b392)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Mozilla Project reports :\n\nMFSA 2012-90 Fixes for Location object issues\"\n );\n # http://www.mozilla.org/security/known-vulnerabilities/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/known-vulnerabilities/\"\n );\n # http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\"\n );\n # https://vuxml.freebsd.org/freebsd/6b3b1b97-207c-11e2-a03f-c8600054b392.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3ab0091\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:libxul\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"firefox>11.0,1<16.0.2,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"firefox<10.0.10,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-firefox<10.0.10,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-seamonkey<2.13.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-thunderbird<10.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"seamonkey<2.13.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"thunderbird>11.0<16.0.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"thunderbird<10.0.10\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"libxul>1.9.2.*<10.0.10\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:29:54", "bulletinFamily": "scanner", "description": "MozillaFirefox was updated to the 10.0.10ESR security release.\n\nThe following issues have been fixed :\n\n - Mozilla has fixed a number of issues related to the\n Location object in order to enhance overall security.\n Details for each of the current fixed issues are below.\n (MFSA 2012-90)\n\n Thunderbird is only affected by window.location issues\n through RSS feeds and extensions that load web content.\n\n - Security researcher Mariusz Mlynski reported that the\n true value of window.location could be shadowed by user\n content through the use of the valueOf method, which can\n be combined with some plugins to perform a cross-site\n scripting (XSS) attack on users. (CVE-2012-4194)\n\n - Mozilla security researcher moz_bug_r_a4 discovered that\n the CheckURL function in window.location can be forced\n to return the wrong calling document and principal,\n allowing a cross-site scripting (XSS) attack. There is\n also the possibility of gaining arbitrary code execution\n if the attacker can take advantage of an add-on that\n interacts with the page content. (CVE-2012-4195)\n\n - Security researcher Antoine Delignat-Lavaud of the\n PROSECCO research team at INRIA Paris reported the\n ability to use property injection by prototype to bypass\n security wrapper protections on the Location object,\n allowing the cross-origin reading of the Location\n object. (CVE-2012-4196)", "modified": "2019-11-02T00:00:00", "id": "SUSE_FIREFOX-201210B-8348.NASL", "href": "https://www.tenable.com/plugins/nessus/62780", "published": "2012-11-01T00:00:00", "title": "SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8348)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62780);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/06/05 16:40:47\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n\n script_name(english:\"SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8348)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MozillaFirefox was updated to the 10.0.10ESR security release.\n\nThe following issues have been fixed :\n\n - Mozilla has fixed a number of issues related to the\n Location object in order to enhance overall security.\n Details for each of the current fixed issues are below.\n (MFSA 2012-90)\n\n Thunderbird is only affected by window.location issues\n through RSS feeds and extensions that load web content.\n\n - Security researcher Mariusz Mlynski reported that the\n true value of window.location could be shadowed by user\n content through the use of the valueOf method, which can\n be combined with some plugins to perform a cross-site\n scripting (XSS) attack on users. (CVE-2012-4194)\n\n - Mozilla security researcher moz_bug_r_a4 discovered that\n the CheckURL function in window.location can be forced\n to return the wrong calling document and principal,\n allowing a cross-site scripting (XSS) attack. There is\n also the possibility of gaining arbitrary code execution\n if the attacker can take advantage of an add-on that\n interacts with the page content. (CVE-2012-4195)\n\n - Security researcher Antoine Delignat-Lavaud of the\n PROSECCO research team at INRIA Paris reported the\n ability to use property injection by prototype to bypass\n security wrapper protections on the Location object,\n allowing the cross-origin reading of the Location\n object. (CVE-2012-4196)\"\n );\n # http://www.mozilla.org/security/announce/2012/mfsa2012-90.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4194.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4195.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4196.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8348.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/11/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-10.0.10-0.5.2\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"MozillaFirefox-translations-10.0.10-0.5.2\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nspr-4.9.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"mozilla-nspr-devel-4.9.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-10.0.10-0.5.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"MozillaFirefox-translations-10.0.10-0.5.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nspr-4.9.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"mozilla-nspr-devel-4.9.3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"mozilla-nspr-32bit-4.9.3-0.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:30:39", "bulletinFamily": "scanner", "description": "USN-1620-1 fixed vulnerabilities in Firefox. This update provides the\ncorresponding updates for Thunderbird. Please note that Thunderbird is\nonly affected by window.location issues through RSS feeds and\nextensions that load web content.\n\nMariusz Mlynski and others discovered several flaws in Firefox that\nallowed a remote attacker to conduct cross-site scripting (XSS)\nattacks. (CVE-2012-4194, CVE-2012-4195)\n\nAntoine Delignat-Lavaud discovered a flaw in the way Firefox\nhandled the Location object. If a user were tricked into\nopening a specially crafted page, a remote attacker could\nexploit this to bypass security protections and perform\ncross-origin reading of the Location object. (CVE-2012-4196).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-1620-2.NASL", "href": "https://www.tenable.com/plugins/nessus/62756", "published": "2012-10-30T00:00:00", "title": "Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird vulnerabilities (USN-1620-2)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1620-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62756);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_xref(name:\"USN\", value:\"1620-2\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird vulnerabilities (USN-1620-2)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-1620-1 fixed vulnerabilities in Firefox. This update provides the\ncorresponding updates for Thunderbird. Please note that Thunderbird is\nonly affected by window.location issues through RSS feeds and\nextensions that load web content.\n\nMariusz Mlynski and others discovered several flaws in Firefox that\nallowed a remote attacker to conduct cross-site scripting (XSS)\nattacks. (CVE-2012-4194, CVE-2012-4195)\n\nAntoine Delignat-Lavaud discovered a flaw in the way Firefox\nhandled the Location object. If a user were tricked into\nopening a specially crafted page, a remote attacker could\nexploit this to bypass security protections and perform\ncross-origin reading of the Location object. (CVE-2012-4196).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1620-2/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected thunderbird package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|11\\.10|12\\.04|12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 11.10 / 12.04 / 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"thunderbird\", pkgver:\"16.0.2+build1-0ubuntu0.10.04.1\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"thunderbird\", pkgver:\"16.0.2+build1-0ubuntu0.11.10.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"thunderbird\", pkgver:\"16.0.2+build1-0ubuntu0.12.04.1\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"thunderbird\", pkgver:\"16.0.2+build1-0ubuntu0.12.10.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"thunderbird\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:55:26", "bulletinFamily": "scanner", "description": "The installed version of Firefox 10.x is potentially affected by the\nfollowing security issues :\n \n - The true value of ", "modified": "2019-11-02T00:00:00", "id": "MOZILLA_FIREFOX_10010.NASL", "href": "https://www.tenable.com/plugins/nessus/62743", "published": "2012-10-29T00:00:00", "title": "Firefox 10.x < 10.0.10 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62743);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/16 14:09:14\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Firefox 10.x < 10.0.10 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a web browser that is affected by\nmultiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Firefox 10.x is potentially affected by the\nfollowing security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Firefox 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\"); \n\ninstalls = get_kb_list(\"SMB/Mozilla/Firefox/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Firefox\");\n\nmozilla_check_version(installs:installs, product:'firefox', esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);\n\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:50:47", "bulletinFamily": "scanner", "description": "The installed version of Firefox is earlier than 10.0.10 and thus, is\npotentially affected by the following security issues :\n \n - The true value of ", "modified": "2019-11-02T00:00:00", "id": "MACOSX_FIREFOX_10_0_10.NASL", "href": "https://www.tenable.com/plugins/nessus/62739", "published": "2012-10-29T00:00:00", "title": "Firefox < 10.0.10 Multiple Vulnerabilities (Mac OS X)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62739);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Firefox < 10.0.10 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Mac OS X host contains a web browser that is affected by\nmultiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Firefox is earlier than 10.0.10 and thus, is\npotentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Firefox 10.0.10 ESR or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_firefox_installed.nasl\");\n script_require_keys(\"MacOSX/Firefox/Installed\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nkb_base = \"MacOSX/Firefox\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nmozilla_check_version(product:'firefox', version:version, path:path, esr:TRUE, fix:'10.0.10', min:'10.0', severity:SECURITY_WARNING, xss:TRUE);\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:54:35", "bulletinFamily": "scanner", "description": "The installed version of Thunderbird is earlier than 16.0.2 and is\ntherefore potentially affected by the following security issues :\n \n - The true value of ", "modified": "2019-11-02T00:00:00", "id": "MACOSX_THUNDERBIRD_16_0_2.NASL", "href": "https://www.tenable.com/plugins/nessus/62742", "published": "2012-10-29T00:00:00", "title": "Thunderbird < 16.0.2 Multiple Vulnerabilities (Mac OS X)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62742);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/07/14 1:59:36\");\n\n script_cve_id(\"CVE-2012-4194\", \"CVE-2012-4195\", \"CVE-2012-4196\");\n script_bugtraq_id(56301, 56302, 56306);\n\n script_name(english:\"Thunderbird < 16.0.2 Multiple Vulnerabilities (Mac OS X)\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Mac OS X host contains a mail client that is potentially\naffected by several vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The installed version of Thunderbird is earlier than 16.0.2 and is\ntherefore potentially affected by the following security issues :\n \n - The true value of 'window.location' can be shadowed by\n user content through the use of the 'valueOf' method,\n which can be combined with some plugins to perform \n cross-site scripting attacks. (CVE-2012-4194)\n\n - The 'CheckURL' function of 'window.location' can be\n forced to return the wrong calling document and \n principal, allowing a cross-site scripting attack.\n (CVE-2012-4195)\n\n - It is possible to use property injection by prototype to\n bypass security wrapper protections on the 'Location'\n object, allowing the cross-origin reading of the \n 'Location' object. (CVE-2012-4196)\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2012-90/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Thunderbird 16.0.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_thunderbird_installed.nasl\");\n script_require_keys(\"MacOSX/Thunderbird/Installed\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nkb_base = \"MacOSX/Thunderbird\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nmozilla_check_version(product:'thunderbird', version:version, path:path, esr:FALSE, fix:'16.0.2', skippat:'^10\\\\.0\\\\.', severity:SECURITY_WARNING, xss:TRUE);\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2019-05-29T17:21:23", "bulletinFamily": "unix", "description": "Mariusz Mlynski and others discovered several flaws in Firefox that allowed a remote attacker to conduct cross-site scripting (XSS) attacks. (CVE-2012-4194, CVE-2012-4195)\n\nAntoine Delignat-Lavaud discovered a flaw in the way Firefox handled the Location object. If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections and perform cross-origin reading of the Location object. (CVE-2012-4196)", "modified": "2012-10-26T00:00:00", "published": "2012-10-26T00:00:00", "id": "USN-1620-1", "href": "https://usn.ubuntu.com/1620-1/", "title": "Firefox vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T17:23:05", "bulletinFamily": "unix", "description": "USN-1620-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Thunderbird. Please note that Thunderbird is only affected by window.location issues through RSS feeds and extensions that load web content.\n\nOriginal advisory details:\n\nMariusz Mlynski and others discovered several flaws in Firefox that allowed a remote attacker to conduct cross-site scripting (XSS) attacks. (CVE-2012-4194, CVE-2012-4195)\n\nAntoine Delignat-Lavaud discovered a flaw in the way Firefox handled the Location object. If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections and perform cross-origin reading of the Location object. (CVE-2012-4196)", "modified": "2012-10-30T00:00:00", "published": "2012-10-30T00:00:00", "id": "USN-1620-2", "href": "https://usn.ubuntu.com/1620-2/", "title": "Thunderbird vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "mozilla": [{"lastseen": "2016-09-05T13:37:51", "bulletinFamily": "software", "description": "Mozilla has fixed a number of issues related to the Location object in order to enhance overall security. Details for each of the current fixed issues are below.\n\n\nThunderbird is only affected by window.location issues through RSS feeds and extensions that load web content.\nSecurity researcher Mariusz Mlynski reported that the true value of window.location could be shadowed by user content through the use of the valueOf method, which can be combined with some plugins to perform a cross-site scripting (XSS) attack on users.", "modified": "2012-10-26T00:00:00", "published": "2012-10-26T00:00:00", "id": "MFSA2012-90", "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2012-90/", "type": "mozilla", "title": "Fixes for Location object issues", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:44", "bulletinFamily": "unix", "description": "\nThe Mozilla Project reports:\n\nMFSA 2012-90 Fixes for Location object issues\n\n", "modified": "2012-10-26T00:00:00", "published": "2012-10-26T00:00:00", "id": "6B3B1B97-207C-11E2-A03F-C8600054B392", "href": "https://vuxml.freebsd.org/freebsd/6b3b1b97-207c-11e2-a03f-c8600054b392.html", "title": "mozilla -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:49", "bulletinFamily": "software", "description": "Information leakage, multiple memory corruptions, crossite scripting, etc.", "modified": "2012-10-29T00:00:00", "published": "2012-10-29T00:00:00", "id": "SECURITYVULNS:VULN:12639", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12639", "title": "Mozilla Firefox / Thunderbird / Seamonkey multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:13", "bulletinFamily": "unix", "description": "### Background\n\nMozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the \u2018Mozilla Application Suite\u2019. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications such as Firefox and Thunderbird. NSS is Mozilla\u2019s Network Security Services library that implements PKI support. IceCat is the GNU version of Firefox. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL\u2019s for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser\u2019s font, conduct clickjacking attacks, or have other unspecified impact. \n\nA local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Mozilla Firefox users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-10.0.11\"\n \n\nAll users of the Mozilla Firefox binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-bin-10.0.11\"\n \n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/thunderbird-10.0.11\"\n \n\nAll users of the Mozilla Thunderbird binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=mail-client/thunderbird-bin-10.0.11\"\n \n\nAll Mozilla SeaMonkey users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-2.14-r1\"\n \n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-bin-2.14\"\n \n\nAll NSS users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/nss-3.14\"\n \n\nThe \u201cwww-client/mozilla-firefox\u201d package has been merged into the \u201cwww-client/firefox\u201d package. To upgrade, please unmerge \u201cwww-client/mozilla-firefox\u201d and then emerge the latest \u201cwww-client/firefox\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox\"\n # emerge --ask --oneshot --verbose \">=www-client/firefox-10.0.11\"\n \n\nThe \u201cwww-client/mozilla-firefox-bin\u201d package has been merged into the \u201cwww-client/firefox-bin\u201d package. To upgrade, please unmerge \u201cwww-client/mozilla-firefox-bin\u201d and then emerge the latest \u201cwww-client/firefox-bin\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox-bin\"\n # emerge --ask --oneshot --verbose \">=www-client/firefox-bin-10.0.11\"\n \n\nThe \u201cmail-client/mozilla-thunderbird\u201d package has been merged into the \u201cmail-client/thunderbird\u201d package. To upgrade, please unmerge \u201cmail-client/mozilla-thunderbird\u201d and then emerge the latest \u201cmail-client/thunderbird\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird\"\n # emerge --ask --oneshot --verbose \">=mail-client/thunderbird-10.0.11\"\n \n\nThe \u201cmail-client/mozilla-thunderbird-bin\u201d package has been merged into the \u201cmail-client/thunderbird-bin\u201d package. To upgrade, please unmerge \u201cmail-client/mozilla-thunderbird-bin\u201d and then emerge the latest \u201cmail-client/thunderbird-bin\u201d package: \n \n \n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird-bin\"\n # emerge --ask --oneshot --verbose\n \">=mail-client/thunderbird-bin-10.0.11\"\n \n\nGentoo discontinued support for GNU IceCat. We recommend that users unmerge GNU IceCat: \n \n \n # emerge --unmerge \"www-client/icecat\"\n \n\nGentoo discontinued support for XULRunner. We recommend that users unmerge XULRunner: \n \n \n # emerge --unmerge \"net-libs/xulrunner\"\n \n\nGentoo discontinued support for the XULRunner binary package. We recommend that users unmerge XULRunner: \n \n \n # emerge --unmerge \"net-libs/xulrunner-bin\"", "modified": "2013-01-08T00:00:00", "published": "2013-01-08T00:00:00", "id": "GLSA-201301-01", "href": "https://security.gentoo.org/glsa/201301-01", "type": "gentoo", "title": "Mozilla Products: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}