An anonymous security researcher, via TippingPoint's Zero Day Initiative, reported that the columns of a XUL tree element could be manipulated in a particular way which would leave a pointer owned by the column pointing to freed memory. An attacker could potentially use this vulnerability to crash a victim's browser and run arbitrary code on the victim's computer.
References
{"id": "SECURITYVULNS:DOC:22454", "bulletinFamily": "software", "title": "Mozilla Foundation Security Advisory 2009-49", "description": "Mozilla Foundation Security Advisory 2009-49\r\n\r\nTitle: TreeColumns dangling pointer vulnerability\r\nImpact: Critical\r\nAnnounced: September 9, 2009\r\nReporter: TippingPoint ZDI\r\nProducts: Firefox\r\n\r\nFixed in: Firefox 3.5.3\r\n Firefox 3.0.14\r\nDescription\r\n\r\nAn anonymous security researcher, via TippingPoint's Zero Day Initiative, reported that the columns of a XUL tree element could be manipulated in a particular way which would leave a pointer owned by the column pointing to freed memory. An attacker could potentially use this vulnerability to crash a victim's browser and run arbitrary code on the victim's computer.\r\nReferences\r\n\r\n * https://bugzilla.mozilla.org/show_bug.cgi?id=506871\r\n * CVE-2009-3077\r\n", "published": "2009-09-10T00:00:00", "modified": "2009-09-10T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22454", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2009-3077"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:31", "edition": 1, "viewCount": 2, "enchantments": {"score": {"value": 6.9, "vector": "NONE", "modified": "2018-08-31T11:10:31", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2009-3077"]}, {"type": "zdi", "idList": ["ZDI-09-065"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:22457"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310880896", "OPENVAS:136141256231064904", "OPENVAS:136141256231064833", "OPENVAS:1361412562310900847", "OPENVAS:64833", "OPENVAS:64904", "OPENVAS:900843", "OPENVAS:880896", "OPENVAS:900847", "OPENVAS:1361412562310900843"]}, {"type": "redhat", "idList": ["RHSA-2009:1430", "RHSA-2009:1432", "RHSA-2009:1431"]}, {"type": "centos", "idList": ["CESA-2009:1430", "CESA-2009:1432", "CESA-2009:1431"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-1430", "ELSA-2009-1431"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2009-1432.NASL", "MOZILLA_THUNDERBIRD_20024.NASL", "ORACLELINUX_ELSA-2009-1431.NASL", "REDHAT-RHSA-2009-1431.NASL", "REDHAT-RHSA-2009-1432.NASL", "UBUNTU_USN-915-1.NASL", "CENTOS_RHSA-2009-1431.NASL", "CENTOS_RHSA-2009-1432.NASL", "MOZILLA_FIREFOX_353.NASL", "SL_20090909_SEAMONKEY_ON_SL3_X.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1885-1:DC8B3"]}, {"type": "ubuntu", "idList": ["USN-915-1", "USN-821-1"]}, {"type": "fedora", "idList": ["FEDORA:048D210F8A0", "FEDORA:EAFCD10F898", "FEDORA:D3E9E10F884", "FEDORA:EE0D910F89B", "FEDORA:DAB6410F88A", "FEDORA:9C25610F85E", "FEDORA:E1DB210F894", "FEDORA:F1D3D10F89F", "FEDORA:D10B610F87A", "FEDORA:D141110F881"]}, {"type": "freebsd", "idList": ["56CFE192-329F-11DF-ABB2-000F20797EDE"]}], "modified": "2018-08-31T11:10:31", "rev": 2}, "vulnersScore": 6.9}, "affectedSoftware": []}
{"cve": [{"lastseen": "2020-12-09T19:31:22", "description": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "edition": 5, "cvss3": {}, "published": "2009-09-10T21:30:00", "title": "CVE-2009-3077", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-3077"], "modified": "2017-09-19T01:29:00", "cpe": ["cpe:/a:mozilla:firefox:2.0.0.9", "cpe:/a:mozilla:firefox:3.0.2", "cpe:/a:mozilla:firefox:1.5.0.3", "cpe:/a:mozilla:firefox:1.5.0.2", "cpe:/a:mozilla:firefox:2.0.0.14", "cpe:/a:mozilla:firefox:2.0.0.18", "cpe:/a:mozilla:firefox:2.0.0.8", "cpe:/a:mozilla:firefox:3.0.12", "cpe:/a:mozilla:firefox:0.4", "cpe:/a:mozilla:firefox:1.5.1", "cpe:/a:mozilla:firefox:1.5.4", "cpe:/a:mozilla:firefox:2.0.0.13", "cpe:/a:mozilla:firefox:2.0_.10", "cpe:/a:mozilla:firefox:0.5", "cpe:/a:mozilla:firefox:2.0.0.3", "cpe:/a:mozilla:firefox:2.0.0.2", "cpe:/a:mozilla:firefox:1.5.0.1", "cpe:/a:mozilla:firefox:2.0.0.12", "cpe:/a:mozilla:firefox:3.0.4", "cpe:/a:mozilla:firefox:0.8", "cpe:/a:mozilla:firefox:1.5.7", "cpe:/a:mozilla:firefox:1.0.5", "cpe:/a:mozilla:firefox:2.0.0.21", "cpe:/a:mozilla:firefox:2.0.0.17", "cpe:/a:mozilla:firefox:2.0_.4", "cpe:/a:mozilla:firefox:0.10.1", "cpe:/a:mozilla:firefox:2.0", "cpe:/a:mozilla:firefox:1.0", "cpe:/a:mozilla:firefox:2.0.0.20", "cpe:/a:mozilla:firefox:1.0.3", "cpe:/a:mozilla:firefox:2.0.0.10", "cpe:/a:mozilla:firefox:1.8", "cpe:/a:mozilla:firefox:1.5.0.5", "cpe:/a:mozilla:firefox:1.5.0.12", "cpe:/a:mozilla:firefox:3.0.5", "cpe:/a:mozilla:firefox:0.9.2", "cpe:/a:mozilla:firefox:1.5.6", "cpe:/a:mozilla:firefox:2.0_.6", "cpe:/a:mozilla:firefox:1.0.4", "cpe:/a:mozilla:firefox:2.0.0.7", "cpe:/a:mozilla:firefox:3.5.1", "cpe:/a:mozilla:firefox:1.0.7", "cpe:/a:mozilla:firefox:1.0.6", "cpe:/a:mozilla:firefox:3.0.9", "cpe:/a:mozilla:firefox:1.0.1", "cpe:/a:mozilla:firefox:2.0.0.15", "cpe:/a:mozilla:firefox:3.5", "cpe:/a:mozilla:firefox:1.5.0.10", "cpe:/a:mozilla:firefox:1.0.2", "cpe:/a:mozilla:firefox:1.5.8", "cpe:/a:mozilla:firefox:3.0.13", "cpe:/a:mozilla:firefox:0.10", "cpe:/a:mozilla:firefox:0.9.1", "cpe:/a:mozilla:firefox:0.6", "cpe:/a:mozilla:firefox:1.5.5", "cpe:/a:mozilla:firefox:3.0.11", "cpe:/a:mozilla:firefox:1.5.0.4", "cpe:/a:mozilla:firefox:2.0.0.1", "cpe:/a:mozilla:firefox:1.5.0.9", "cpe:/a:mozilla:firefox:1.5.2", "cpe:/a:mozilla:firefox:1.5.0.11", "cpe:/a:mozilla:firefox:2.0_8", "cpe:/a:mozilla:firefox:2.0_.7", "cpe:/a:mozilla:firefox:3.0.3", "cpe:/a:mozilla:firefox:1.5.0.6", "cpe:/a:mozilla:firefox:2.0.0.6", "cpe:/a:mozilla:firefox:2.0.0.5", "cpe:/a:mozilla:firefox:1.5", "cpe:/a:mozilla:firefox:3.0.6", "cpe:/a:mozilla:firefox:1.5.0.7", "cpe:/a:mozilla:firefox:2.0_.1", "cpe:/a:mozilla:firefox:3.0.7", "cpe:/a:mozilla:firefox:0.1", "cpe:/a:mozilla:firefox:0.9_rc", "cpe:/a:mozilla:firefox:3.0", "cpe:/a:mozilla:firefox:1.5.3", "cpe:/a:mozilla:firefox:3.0.10", "cpe:/a:mozilla:firefox:3.0.8", "cpe:/a:mozilla:firefox:1.0.8", "cpe:/a:mozilla:firefox:1.5.0.8", "cpe:/a:mozilla:firefox:3.0.1", "cpe:/a:mozilla:firefox:0.9", "cpe:/a:mozilla:firefox:3.5.2", "cpe:/a:mozilla:firefox:2.0.0.16", "cpe:/a:mozilla:firefox:0.2", "cpe:/a:mozilla:firefox:0.7", "cpe:/a:mozilla:firefox:1.4.1", "cpe:/a:mozilla:firefox:2.0.0.19", "cpe:/a:mozilla:firefox:0.7.1", "cpe:/a:mozilla:firefox:2.0_.9", "cpe:/a:mozilla:firefox:2.0.0.11", "cpe:/a:mozilla:firefox:2.0.0.4", "cpe:/a:mozilla:firefox:2.0_.5", "cpe:/a:mozilla:firefox:0.6.1", "cpe:/a:mozilla:firefox:0.9.3", "cpe:/a:mozilla:firefox:0.3"], "id": "CVE-2009-3077", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3077", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:10:31", "bulletinFamily": "software", "cvelist": ["CVE-2009-3077"], "description": "ZDI-09-065: Mozilla Firefox TreeColumns Dangling Pointer Vulnerability\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-09-065\r\nSeptember 10, 2009\r\n\r\n-- CVE ID:\r\nCVE-2009-3077\r\n\r\n-- Affected Vendors:\r\nMozilla Firefox\r\n\r\n-- Affected Products:\r\nMozilla Firefox 3\r\n\r\n-- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability by Digital Vaccine protection filter ID 8442.\r\nFor further product information on the TippingPoint IPS, visit:\r\n\r\n http://www.tippingpoint.com\r\n\r\n-- Vulnerability Details:\r\nThis vulnerability allows remote attackers to execute arbitrary code on\r\nvulnerable installations of Mozilla Firefox. User interaction is\r\nrequired to exploit this vulnerability in that the target must visit a\r\nmalicious page.\r\n\r\nThe specific flaw exists during the redrawing of tree columns contained\r\nwithin a XUL document. Due to the reuse of a previously freed object,\r\nattacker controlled memory can be executed. Successful exploitation of\r\nthis vulnerability can lead to remote compromise of the affected system\r\nunder the credentials of the currently logged in user.\r\n\r\n-- Vendor Response:\r\nMozilla Firefox has issued an update to correct this vulnerability. More\r\ndetails can be found at:\r\n\r\nhttp://www.mozilla.org/security/announce/2009/mfsa2009-49.html\r\n\r\n-- Disclosure Timeline:\r\n2009-07-28 - Vulnerability reported to vendor\r\n2009-09-10 - Coordinated public release of advisory\r\n\r\n-- Credit:\r\nThis vulnerability was discovered by:\r\n * Anonymous\r\n\r\n-- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\r\na best-of-breed model for rewarding security researchers for responsibly\r\ndisclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is\r\nused. TippingPoint does not re-sell the vulnerability details or any\r\nexploit code. Instead, upon notifying the affected product vendor,\r\nTippingPoint provides its customers with zero day protection through\r\nits intrusion prevention technology. Explicit details regarding the\r\nspecifics of the vulnerability are not exposed to any parties until\r\nan official vendor patch is publicly available. Furthermore, with the\r\naltruistic aim of helping to secure a broader user base, TippingPoint\r\nprovides this vulnerability information confidentially to security\r\nvendors (including competitors) who have a vulnerability protection or\r\nmitigation product.\r\n\r\nOur vulnerability disclosure policy is available online at:\r\n\r\n http://www.zerodayinitiative.com/advisories/disclosure_policy/", "edition": 1, "modified": "2009-09-11T00:00:00", "published": "2009-09-11T00:00:00", "id": "SECURITYVULNS:DOC:22457", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22457", "title": "ZDI-09-065: Mozilla Firefox TreeColumns Dangling Pointer Vulnerability", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdi": [{"lastseen": "2020-06-22T11:41:24", "bulletinFamily": "info", "cvelist": ["CVE-2009-3077"], "edition": 3, "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists during the redrawing of tree columns contained within a XUL document. Due to the reuse of a previously freed object, attacker controlled memory can be executed. Successful exploitation of this vulnerability can lead to remote compromise of the affected system under the credentials of the currently logged in user.", "modified": "2009-06-22T00:00:00", "published": "2009-09-10T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-09-065/", "id": "ZDI-09-065", "title": "Mozilla Firefox TreeColumns Dangling Pointer Vulnerability", "type": "zdi", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-02T21:14:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3077", "CVE-2009-3078"], "description": "The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.", "modified": "2017-01-20T00:00:00", "published": "2009-09-11T00:00:00", "id": "OPENVAS:900843", "href": "http://plugins.openvas.org/nasl.php?oid=900843", "type": "openvas", "title": "Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_firefox_mult_vuln_sep09_win.nasl 5055 2017-01-20 14:08:39Z teissa $\n#\n# Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"A remote, unauthenticated attacker could execute arbitrary code or cause a\n vulnerable application to crash.\n Impact Level: System/Application\";\ntag_affected = \"Mozilla Firefox version prior to 3.0.14 and 3.5 before 3.5.3 on Windows.\";\ntag_insight = \"- Multiple errors in the browser and JavaScript engines can be exploited to\n corrupt memory.\n - An error exists when processing operations performed on the columns of a\n XUL tree element. This can be exploited to dereference freed memory via a\n pointer owned by a column of the XUL tree element.\n - An error exists when displaying text in the location bar using the default\n Windows font. This can be exploited to spoof the URL of a trusted site via\n Unicode characters having a tall line-height.\n - An error in the implementation of the 'BrowserFeedWriter' object can be\n exploited to execute arbitrary JavaScript code with chrome privileges.\";\ntag_solution = \"Upgrade to Firefox version 3.0.14 or 3.5.3 or later\n http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(900843);\n script_version(\"$Revision: 5055 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-01-20 15:08:39 +0100 (Fri, 20 Jan 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-11 18:01:06 +0200 (Fri, 11 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-3072\", \"CVE-2009-3077\", \"CVE-2009-3078\", \"CVE-2009-3079\");\n script_bugtraq_id(36343);\n script_name(\"Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36671/\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-47.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-49.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-50.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-51.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_firefox_detect_win.nasl\");\n script_require_keys(\"Firefox/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\nif(!ffVer)\n{\n exit(0);\n}\n\n# Grep for Firefox version < 3.0.14 and 3.5 < 3.5.3\nif(version_is_less(version:ffVer, test_version:\"3.0.14\") ||\n version_in_range(version:ffVer,test_version:\"3.5\", test_version2:\"3.5.2\")){\n security_message(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:40:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3077", "CVE-2009-3078"], "description": "The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.", "modified": "2018-12-03T00:00:00", "published": "2009-09-11T00:00:00", "id": "OPENVAS:1361412562310900843", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900843", "type": "openvas", "title": "Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_firefox_mult_vuln_sep09_win.nasl 12629 2018-12-03 15:19:43Z cfischer $\n#\n# Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900843\");\n script_version(\"$Revision: 12629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-03 16:19:43 +0100 (Mon, 03 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-11 18:01:06 +0200 (Fri, 11 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-3072\", \"CVE-2009-3077\", \"CVE-2009-3078\", \"CVE-2009-3079\");\n script_bugtraq_id(36343);\n script_name(\"Mozilla Firefox Multiple Vulnerabilities - Sep09 (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/36671/\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-47.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-49.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-50.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-51.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_firefox_detect_portable_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n\n script_tag(name:\"impact\", value:\"A remote, unauthenticated attacker could execute arbitrary code or cause a\n vulnerable application to crash.\");\n\n script_tag(name:\"affected\", value:\"Mozilla Firefox version prior to 3.0.14 and 3.5 before 3.5.3 on Windows.\");\n\n script_tag(name:\"insight\", value:\"- Multiple errors in the browser and JavaScript engines can be exploited to\n corrupt memory.\n\n - An error exists when processing operations performed on the columns of a\n XUL tree element. This can be exploited to dereference freed memory via a\n pointer owned by a column of the XUL tree element.\n\n - An error exists when displaying text in the location bar using the default\n Windows font. This can be exploited to spoof the URL of a trusted site via\n Unicode characters having a tall line-height.\n\n - An error in the implementation of the 'BrowserFeedWriter' object can be\n exploited to execute arbitrary JavaScript code with chrome privileges.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Firefox version 3.0.14 or 3.5.3 or later.\");\n\n script_tag(name:\"summary\", value:\"The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Win/Ver\");\nif(!ffVer)\n{\n exit(0);\n}\n\nif(version_is_less(version:ffVer, test_version:\"3.0.14\") ||\n version_in_range(version:ffVer,test_version:\"3.5\", test_version2:\"3.5.2\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:40:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3077", "CVE-2009-3078"], "description": "The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.", "modified": "2019-04-29T00:00:00", "published": "2009-09-11T00:00:00", "id": "OPENVAS:1361412562310900847", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900847", "type": "openvas", "title": "Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900847\");\n script_version(\"2019-04-29T15:08:03+0000\");\n script_tag(name:\"last_modification\", value:\"2019-04-29 15:08:03 +0000 (Mon, 29 Apr 2019)\");\n script_tag(name:\"creation_date\", value:\"2009-09-11 18:01:06 +0200 (Fri, 11 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-3072\", \"CVE-2009-3077\", \"CVE-2009-3078\", \"CVE-2009-3079\");\n script_bugtraq_id(36343);\n script_name(\"Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/36671/\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-47.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-49.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-50.html\");\n script_xref(name:\"URL\", value:\"http://www.mozilla.org/security/announce/2009/mfsa2009-51.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_firefox_detect_lin.nasl\");\n script_mandatory_keys(\"Firefox/Linux/Ver\");\n script_tag(name:\"impact\", value:\"A remote, unauthenticated attacker could execute arbitrary code or cause a\n vulnerable application to crash.\");\n script_tag(name:\"affected\", value:\"Mozilla Firefox version prior to 3.0.14 and 3.5 before 3.5.3 on Linux.\");\n script_tag(name:\"insight\", value:\"- Multiple errors in the browser and JavaScript engines can be exploited to\n corrupt memory.\n\n - An error exists when processing operations performed on the columns of a\n XUL tree element. This can be exploited to dereference freed memory via a\n pointer owned by a column of the XUL tree element.\n\n - An error exists when displaying text in the location bar using the default\n Windows font. This can be exploited to spoof the URL of a trusted site via\n Unicode characters having a tall line-height.\n\n - An error in the implementation of the 'BrowserFeedWriter' object can be\n exploited to execute arbitrary JavaScript code with chrome privileges.\");\n script_tag(name:\"solution\", value:\"Upgrade to Firefox version 3.0.14 or 3.5.3 or later.\");\n script_tag(name:\"summary\", value:\"The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Linux/Ver\");\nif(!ffVer)\n exit(0);\n\nif(version_is_less(version:ffVer, test_version:\"3.0.14\") ||\n version_in_range(version:ffVer,test_version:\"3.5\", test_version2:\"3.5.2\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-02T21:14:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3077", "CVE-2009-3078"], "description": "The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.", "modified": "2017-01-20T00:00:00", "published": "2009-09-11T00:00:00", "id": "OPENVAS:900847", "href": "http://plugins.openvas.org/nasl.php?oid=900847", "type": "openvas", "title": "Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_firefox_mult_vuln_sep09_lin.nasl 5055 2017-01-20 14:08:39Z teissa $\n#\n# Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"A remote, unauthenticated attacker could execute arbitrary code or cause a\n vulnerable application to crash.\n Impact Level: System/Application\";\ntag_affected = \"Mozilla Firefox version prior to 3.0.14 and 3.5 before 3.5.3 on Linux.\";\ntag_insight = \"- Multiple errors in the browser and JavaScript engines can be exploited to\n corrupt memory.\n - An error exists when processing operations performed on the columns of a\n XUL tree element. This can be exploited to dereference freed memory via a\n pointer owned by a column of the XUL tree element.\n - An error exists when displaying text in the location bar using the default\n Windows font. This can be exploited to spoof the URL of a trusted site via\n Unicode characters having a tall line-height.\n - An error in the implementation of the 'BrowserFeedWriter' object can be\n exploited to execute arbitrary JavaScript code with chrome privileges.\";\ntag_solution = \"Upgrade to Firefox version 3.0.14 or 3.5.3 or later\n http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"The host is installed with Firefox browser and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(900847);\n script_version(\"$Revision: 5055 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-01-20 15:08:39 +0100 (Fri, 20 Jan 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-11 18:01:06 +0200 (Fri, 11 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-3072\", \"CVE-2009-3077\", \"CVE-2009-3078\", \"CVE-2009-3079\");\n script_bugtraq_id(36343);\n script_name(\"Mozilla Firefox Multiple Vulnerabilities - Sep09 (Linux)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36671/\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-47.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-49.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-50.html\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2009/mfsa2009-51.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_firefox_detect_lin.nasl\");\n script_require_keys(\"Firefox/Linux/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nffVer = get_kb_item(\"Firefox/Linux/Ver\");\nif(!ffVer)\n{\n exit(0);\n}\n\n# Grep for Firefox version < 3.0.14 and 3.5 < 3.5.3\nif(version_is_less(version:ffVer, test_version:\"3.0.14\") ||\n version_in_range(version:ffVer,test_version:\"3.5\", test_version2:\"3.5.2\")){\n security_message(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1431.\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "modified": "2018-04-06T00:00:00", "published": "2009-09-15T00:00:00", "id": "OPENVAS:136141256231064833", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064833", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1431", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1431.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1431 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1431.\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64833\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-15 22:46:32 +0200 (Tue, 15 Sep 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1431\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1431.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#critical\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-debuginfo\", rpm:\"seamonkey-debuginfo~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "The remote host is missing updates to seamonkey announced in\nadvisory CESA-2009:1431.", "modified": "2018-04-06T00:00:00", "published": "2009-09-15T00:00:00", "id": "OPENVAS:136141256231064904", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064904", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1431 (seamonkey)", "sourceData": "#CESA-2009:1431 64904 2\n# $Id: ovcesa2009_1431.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1431 (seamonkey)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1431\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1431\nhttps://rhn.redhat.com/errata/RHSA-2009-1431.html\";\ntag_summary = \"The remote host is missing updates to seamonkey announced in\nadvisory CESA-2009:1431.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64904\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-15 22:46:32 +0200 (Tue, 15 Sep 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1431 (seamonkey)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "Check for the Version of seamonkey", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880896", "href": "http://plugins.openvas.org/nasl.php?oid=880896", "type": "openvas", "title": "CentOS Update for seamonkey CESA-2009:1431 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for seamonkey CESA-2009:1431 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SeaMonkey is an open source Web browser, email and newsgroup client, IRC\n chat client, and HTML editor.\n\n Several flaws were found in the processing of malformed web content. A web\n page containing malicious content could cause SeaMonkey to crash or,\n potentially, execute arbitrary code with the privileges of the user running\n SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n \n A use-after-free flaw was found in SeaMonkey. An attacker could use this\n flaw to crash SeaMonkey or, potentially, execute arbitrary code with the\n privileges of the user running SeaMonkey. (CVE-2009-3077)\n \n Descriptions in the dialogs when adding and removing PKCS #11 modules were\n not informative. An attacker able to trick a user into installing a\n malicious PKCS #11 module could use this flaw to install their own\n Certificate Authority certificates on a user's machine, making it possible\n to trick the user into believing they are viewing a trusted site or,\n potentially, execute arbitrary code with the privileges of the user running\n SeaMonkey. (CVE-2009-3076)\n \n A flaw was found in the way SeaMonkey displays the address bar when\n window.open() is called in a certain way. An attacker could use this flaw\n to conceal a malicious URL, possibly tricking a user into believing they\n are viewing a trusted site. (CVE-2009-2654)\n \n All SeaMonkey users should upgrade to these updated packages, which correct\n these issues. After installing the update, SeaMonkey must be restarted for\n the changes to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"seamonkey on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-September/016136.html\");\n script_id(880896);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2009:1431\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_name(\"CentOS Update for seamonkey CESA-2009:1431 centos4 i386\");\n\n script_summary(\"Check for the Version of seamonkey\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "The remote host is missing updates to seamonkey announced in\nadvisory CESA-2009:1431.", "modified": "2017-07-10T00:00:00", "published": "2009-09-15T00:00:00", "id": "OPENVAS:64904", "href": "http://plugins.openvas.org/nasl.php?oid=64904", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1431 (seamonkey)", "sourceData": "#CESA-2009:1431 64904 2\n# $Id: ovcesa2009_1431.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1431 (seamonkey)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1431\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1431\nhttps://rhn.redhat.com/errata/RHSA-2009-1431.html\";\ntag_summary = \"The remote host is missing updates to seamonkey announced in\nadvisory CESA-2009:1431.\";\n\n\n\nif(description)\n{\n script_id(64904);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-15 22:46:32 +0200 (Tue, 15 Sep 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1431 (seamonkey)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1431.\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "modified": "2017-07-12T00:00:00", "published": "2009-09-15T00:00:00", "id": "OPENVAS:64833", "href": "http://plugins.openvas.org/nasl.php?oid=64833", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1431", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1431.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1431 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1431.\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(64833);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-15 22:46:32 +0200 (Tue, 15 Sep 2009)\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1431\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1431.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#critical\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-debuginfo\", rpm:\"seamonkey-debuginfo~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4_8\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880896", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880896", "type": "openvas", "title": "CentOS Update for seamonkey CESA-2009:1431 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for seamonkey CESA-2009:1431 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-September/016136.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880896\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2009:1431\");\n script_cve_id(\"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_name(\"CentOS Update for seamonkey CESA-2009:1431 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'seamonkey'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"seamonkey on CentOS 4\");\n script_tag(name:\"insight\", value:\"SeaMonkey is an open source Web browser, email and newsgroup client, IRC\n chat client, and HTML editor.\n\n Several flaws were found in the processing of malformed web content. A web\n page containing malicious content could cause SeaMonkey to crash or,\n potentially, execute arbitrary code with the privileges of the user running\n SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\n A use-after-free flaw was found in SeaMonkey. An attacker could use this\n flaw to crash SeaMonkey or, potentially, execute arbitrary code with the\n privileges of the user running SeaMonkey. (CVE-2009-3077)\n\n Descriptions in the dialogs when adding and removing PKCS #11 modules were\n not informative. An attacker able to trick a user into installing a\n malicious PKCS #11 module could use this flaw to install their own\n Certificate Authority certificates on a user's machine, making it possible\n to trick the user into believing they are viewing a trusted site or,\n potentially, execute arbitrary code with the privileges of the user running\n SeaMonkey. (CVE-2009-3076)\n\n A flaw was found in the way SeaMonkey displays the address bar when\n window.open() is called in a certain way. An attacker could use this flaw\n to conceal a malicious URL, possibly tricking a user into believing they\n are viewing a trusted site. (CVE-2009-2654)\n\n All SeaMonkey users should upgrade to these updated packages, which correct\n these issues. After installing the update, SeaMonkey must be restarted for\n the changes to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"seamonkey\", rpm:\"seamonkey~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-chat\", rpm:\"seamonkey-chat~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-devel\", rpm:\"seamonkey-devel~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-dom-inspector\", rpm:\"seamonkey-dom-inspector~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-js-debugger\", rpm:\"seamonkey-js-debugger~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"seamonkey-mail\", rpm:\"seamonkey-mail~1.0.9~48.el4.centos\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:41", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2654", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077"], "description": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "modified": "2017-09-08T11:50:24", "published": "2009-09-09T04:00:00", "id": "RHSA-2009:1431", "href": "https://access.redhat.com/errata/RHSA-2009:1431", "type": "redhat", "title": "(RHSA-2009:1431) Critical: seamonkey security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:52", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2408", "CVE-2009-2409", "CVE-2009-2654", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077"], "description": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "modified": "2018-05-26T04:26:17", "published": "2009-09-09T04:00:00", "id": "RHSA-2009:1432", "href": "https://access.redhat.com/errata/RHSA-2009:1432", "type": "redhat", "title": "(RHSA-2009:1432) Critical: seamonkey security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:56", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2654", "CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.", "modified": "2017-09-08T11:48:33", "published": "2009-09-09T04:00:00", "id": "RHSA-2009:1430", "href": "https://access.redhat.com/errata/RHSA-2009:1430", "type": "redhat", "title": "(RHSA-2009:1430) Critical: firefox security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:12", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "[1.0.9-48.0.1.el4_8]\n- Added mozilla-oracle-default-prefs.js and mozilla-oracle-default-bookmarks.html\n and removed corresponding Redhat ones\n[1.0.9-48.el4]\n- More 1.9.0.14 fixes\n[1.0.9-47.el4]\n- Added fixes from 1.9.0.14\n[1.0.9-46.el4]\n- Added fixes from 1.9.0.13 ", "edition": 4, "modified": "2009-09-10T00:00:00", "published": "2009-09-10T00:00:00", "id": "ELSA-2009-1431", "href": "http://linux.oracle.com/errata/ELSA-2009-1431.html", "title": "seamonkey security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:23:59", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "**CentOS Errata and Security Advisory** CESA-2009:1431\n\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028173.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028174.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-1431.html", "edition": 3, "modified": "2009-09-10T22:51:18", "published": "2009-09-10T22:51:03", "href": "http://lists.centos.org/pipermail/centos-announce/2009-September/028173.html", "id": "CESA-2009:1431", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-17T03:28:34", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "description": "**CentOS Errata and Security Advisory** CESA-2009:1432\n\n\nSeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028169.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028170.html\n\n**Affected packages:**\nseamonkey\nseamonkey-chat\nseamonkey-devel\nseamonkey-dom-inspector\nseamonkey-js-debugger\nseamonkey-mail\nseamonkey-nspr\nseamonkey-nspr-devel\nseamonkey-nss\nseamonkey-nss-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-1432.html", "edition": 5, "modified": "2009-09-10T11:04:17", "published": "2009-09-10T11:03:30", "href": "http://lists.centos.org/pipermail/centos-announce/2009-September/028169.html", "id": "CESA-2009:1432", "title": "seamonkey security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:00", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-3071", "CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3070", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077", "CVE-2009-3078"], "description": "**CentOS Errata and Security Advisory** CESA-2009:1430\n\n\nMozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028171.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028172.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028201.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-September/028202.html\n\n**Affected packages:**\nfirefox\nnspr\nnspr-devel\nxulrunner\nxulrunner-devel\nxulrunner-devel-unstable\n\n**Upstream details at:**\n\nhttps://rhn.redhat.com/errata/RHSA-2009-1430.html", "edition": 3, "modified": "2009-09-15T18:55:27", "published": "2009-09-10T22:47:20", "href": "http://lists.centos.org/pipermail/centos-announce/2009-September/028171.html", "id": "CESA-2009:1430", "title": "firefox, nspr, xulrunner security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T03:49:22", "description": "The installed version of Firefox 3.5 is earlier than 3.5.3. Such\nversions are potentially affected by the following security issues :\n\n - Multiple memory corruption vulnerabilities could potentially\n allow arbitrary code execution. (MFSA 2009-47)\n\n - The columns of a XUL tree element can manipulated in\n a way that leads to a dangling pointer. A remote attacker\n could exploit this to crash the browser, or execute\n arbitrary code. (MFSA 2009-49)\n\n - A URL containing certain Unicode characters with tall\n tall-line height is displayed incorrectly in the location bar.\n A remote attacker could use this to prevent a user from\n seeing the full URL of a malicious website. (MFSA 2009-50)\n\n - A remote attacker can leverage 'BrowserFeedWriter' to\n execute JavaScript code with Chrome privileges.\n (MFSA 2009-51)", "edition": 26, "published": "2009-09-10T00:00:00", "title": "Firefox 3.5.x < 3.5.3 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3073", "CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3069", "CVE-2009-3077", "CVE-2009-3078"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:mozilla:firefox"], "id": "MOZILLA_FIREFOX_353.NASL", "href": "https://www.tenable.com/plugins/nessus/40931", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(40931);\n script_version(\"1.17\");\n script_cve_id(\n \"CVE-2009-3069\",\n \"CVE-2009-3072\",\n \"CVE-2009-3073\",\n \"CVE-2009-3077\",\n \"CVE-2009-3078\",\n \"CVE-2009-3079\"\n );\n script_bugtraq_id(36343);\n script_xref(name:\"Secunia\", value:\"36671\");\n\n script_name(english:\"Firefox 3.5.x < 3.5.3 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Firefox\");\n\n script_set_attribute( attribute:\"synopsis\", value:\n\"The remote Windows host contains a web browser that is affected by\nmultiple vulnerabilities.\" );\n script_set_attribute( attribute:\"description\", value:\n\"The installed version of Firefox 3.5 is earlier than 3.5.3. Such\nversions are potentially affected by the following security issues :\n\n - Multiple memory corruption vulnerabilities could potentially\n allow arbitrary code execution. (MFSA 2009-47)\n\n - The columns of a XUL tree element can manipulated in\n a way that leads to a dangling pointer. A remote attacker\n could exploit this to crash the browser, or execute\n arbitrary code. (MFSA 2009-49)\n\n - A URL containing certain Unicode characters with tall\n tall-line height is displayed incorrectly in the location bar.\n A remote attacker could use this to prevent a user from\n seeing the full URL of a malicious website. (MFSA 2009-50)\n\n - A remote attacker can leverage 'BrowserFeedWriter' to\n execute JavaScript code with Chrome privileges.\n (MFSA 2009-51)\" );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-47/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-49/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-50/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-51/\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Upgrade to Firefox 3.5.3 or later\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 94);\n script_set_attribute(\n attribute:\"vuln_publication_date\",\n value:\"2009/09/09\"\n );\n script_set_attribute(\n attribute:\"patch_publication_date\",\n value:\"2009/09/09\"\n );\n script_set_attribute(\n attribute:\"plugin_publication_date\",\n value:\"2009/09/10\"\n );\n script_cvs_date(\"Date: 2018/07/16 14:09:14\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\"); \n\ninstalls = get_kb_list(\"SMB/Mozilla/Firefox/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Firefox\");\n\nmozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'3.5.3', min:'3.5', severity:SECURITY_HOLE);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:42", "description": "From Red Hat Security Advisory 2009:1431 :\n\nUpdated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : seamonkey (ELSA-2009-1431)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:seamonkey-mail", "p-cpe:/a:oracle:linux:seamonkey-devel", "p-cpe:/a:oracle:linux:seamonkey", "p-cpe:/a:oracle:linux:seamonkey-dom-inspector", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:seamonkey-js-debugger", "p-cpe:/a:oracle:linux:seamonkey-chat"], "id": "ORACLELINUX_ELSA-2009-1431.NASL", "href": "https://www.tenable.com/plugins/nessus/67923", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:1431 and \n# Oracle Linux Security Advisory ELSA-2009-1431 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67923);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1431\");\n\n script_name(english:\"Oracle Linux 4 : seamonkey (ELSA-2009-1431)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:1431 :\n\nUpdated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-September/001148.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-1.0.9-48.0.1.el4_8\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-chat-1.0.9-48.0.1.el4_8\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-devel-1.0.9-48.0.1.el4_8\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-dom-inspector-1.0.9-48.0.1.el4_8\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-js-debugger-1.0.9-48.0.1.el4_8\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"seamonkey-mail-1.0.9-48.0.1.el4_8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:42", "description": "From Red Hat Security Advisory 2009:1432 :\n\nUpdated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 : seamonkey (ELSA-2009-1432)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:seamonkey-nspr-devel", "p-cpe:/a:oracle:linux:seamonkey-mail", "p-cpe:/a:oracle:linux:seamonkey-devel", "p-cpe:/a:oracle:linux:seamonkey-nss-devel", "p-cpe:/a:oracle:linux:seamonkey", "p-cpe:/a:oracle:linux:seamonkey-nspr", "cpe:/o:oracle:linux:3", "p-cpe:/a:oracle:linux:seamonkey-dom-inspector", "p-cpe:/a:oracle:linux:seamonkey-nss", "p-cpe:/a:oracle:linux:seamonkey-js-debugger", "p-cpe:/a:oracle:linux:seamonkey-chat"], "id": "ORACLELINUX_ELSA-2009-1432.NASL", "href": "https://www.tenable.com/plugins/nessus/67924", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:1432 and \n# Oracle Linux Security Advisory ELSA-2009-1432 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67924);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 35888, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1432\");\n\n script_name(english:\"Oracle Linux 3 : seamonkey (ELSA-2009-1432)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:1432 :\n\nUpdated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-September/001151.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:seamonkey-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-chat-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-chat-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-devel-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-devel-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-js-debugger-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-js-debugger-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-mail-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-mail-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-nspr-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-nspr-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-nss-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-nss-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"seamonkey-nss-devel-1.0.9-0.45.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"seamonkey-nss-devel-1.0.9-0.45.0.1.el3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:07:02", "description": "Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 28, "published": "2009-09-10T00:00:00", "title": "RHEL 4 : seamonkey (RHSA-2009:1431)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2009-09-10T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:seamonkey", "p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger", "p-cpe:/a:redhat:enterprise_linux:seamonkey-devel", "cpe:/o:redhat:enterprise_linux:4.8", "p-cpe:/a:redhat:enterprise_linux:seamonkey-mail", "p-cpe:/a:redhat:enterprise_linux:seamonkey-chat", "p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector"], "id": "REDHAT-RHSA-2009-1431.NASL", "href": "https://www.tenable.com/plugins/nessus/40922", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1431. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40922);\n script_version(\"1.28\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1431\");\n\n script_name(english:\"RHEL 4 : seamonkey (RHSA-2009:1431)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-2654\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3072\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3075\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3076\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3077\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:1431\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:1431\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-1.0.9-48.el4_8\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-chat-1.0.9-48.el4_8\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-devel-1.0.9-48.el4_8\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-dom-inspector-1.0.9-48.el4_8\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-js-debugger-1.0.9-48.el4_8\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"seamonkey-mail-1.0.9-48.el4_8\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:44:31", "description": "CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)\n\nCVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly\n\nCVE-2009-2654 firefox: URL bar spoofing vulnerability\n\nCVE-2009-3072 Firefox 3.5.3 3.0.14 browser engine crashes\n\nCVE-2009-3075 Firefox 3.5.2 3.0.14 JavaScript engine crashes\n\nCVE-2009-3076 Firefox 3.0.14 Insufficient warning for PKCS11 module\ninstallation and removal\n\nCVE-2009-3077 Firefox 3.5.3 3.0.14 TreeColumns dangling pointer\nvulnerability\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAfter installing the update, SeaMonkey must be restarted for the\nchanges to take effect.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20090909_SEAMONKEY_ON_SL3_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60665", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60665);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n\n script_name(english:\"Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)\n\nCVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly\n\nCVE-2009-2654 firefox: URL bar spoofing vulnerability\n\nCVE-2009-3072 Firefox 3.5.3 3.0.14 browser engine crashes\n\nCVE-2009-3075 Firefox 3.5.2 3.0.14 JavaScript engine crashes\n\nCVE-2009-3076 Firefox 3.0.14 Insufficient warning for PKCS11 module\ninstallation and removal\n\nCVE-2009-3077 Firefox 3.5.3 3.0.14 TreeColumns dangling pointer\nvulnerability\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAfter installing the update, SeaMonkey must be restarted for the\nchanges to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0909&L=scientific-linux-errata&T=0&P=850\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2c8d5aeb\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-chat-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-devel-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-js-debugger-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-mail-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-nspr-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-nss-1.0.9-0.45.el3\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"seamonkey-nss-devel-1.0.9-0.45.el3\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-1.0.9-48.el4_8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-chat-1.0.9-48.el4_8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-devel-1.0.9-48.el4_8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-dom-inspector-1.0.9-48.el4_8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-js-debugger-1.0.9-48.el4_8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"seamonkey-mail-1.0.9-48.el4_8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:07:03", "description": "Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 28, "published": "2009-09-10T00:00:00", "title": "RHEL 3 : seamonkey (RHSA-2009:1432)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2009-09-10T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "p-cpe:/a:redhat:enterprise_linux:seamonkey", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nss-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr", "p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger", "p-cpe:/a:redhat:enterprise_linux:seamonkey-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nss", "p-cpe:/a:redhat:enterprise_linux:seamonkey-mail", "p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr-devel", "p-cpe:/a:redhat:enterprise_linux:seamonkey-chat", "p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector"], "id": "REDHAT-RHSA-2009-1432.NASL", "href": "https://www.tenable.com/plugins/nessus/40923", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1432. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40923);\n script_version(\"1.29\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 35888, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1432\");\n\n script_name(english:\"RHEL 3 : seamonkey (RHSA-2009:1432)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-2408\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-2409\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-2654\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3072\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3075\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3076\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3077\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:1432\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:seamonkey-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:1432\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-chat-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-devel-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-js-debugger-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-mail-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nspr-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nss-1.0.9-0.45.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"seamonkey-nss-devel-1.0.9-0.45.el3\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:54", "description": "Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 28, "published": "2009-09-11T00:00:00", "title": "CentOS 3 : seamonkey (CESA-2009:1432)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2009-09-11T00:00:00", "cpe": ["p-cpe:/a:centos:centos:seamonkey-nspr-devel", "p-cpe:/a:centos:centos:seamonkey-mail", "p-cpe:/a:centos:centos:seamonkey-nss-devel", "p-cpe:/a:centos:centos:seamonkey-dom-inspector", "p-cpe:/a:centos:centos:seamonkey-chat", "p-cpe:/a:centos:centos:seamonkey-nss", "p-cpe:/a:centos:centos:seamonkey-nspr", "p-cpe:/a:centos:centos:seamonkey", "p-cpe:/a:centos:centos:seamonkey-js-debugger", "p-cpe:/a:centos:centos:seamonkey-devel", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2009-1432.NASL", "href": "https://www.tenable.com/plugins/nessus/40934", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1432 and \n# CentOS Errata and Security Advisory 2009:1432 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40934);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 35888, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1432\");\n\n script_name(english:\"CentOS 3 : seamonkey (CESA-2009:1432)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey\nhandle NULL characters in a certificate. If an attacker is able to get\na carefully-crafted certificate signed by a Certificate Authority\ntrusted by SeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into\naccepting it by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2\nhash signatures, even though MD2 is no longer considered a\ncryptographically strong algorithm. This could make it easier for an\nattacker to create a malicious certificate that would be treated as\ntrusted by a browser. NSS (provided by SeaMonkey) now disables the use\nof MD2 and MD4 algorithms inside signatures by default.\n(CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016131.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?83a904e0\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016132.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4c2fd6eb\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nspr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nspr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-chat-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-chat-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-devel-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-devel-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-dom-inspector-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-js-debugger-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-js-debugger-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-mail-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-mail-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-nspr-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-nspr-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-nspr-devel-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-nss-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-nss-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"seamonkey-nss-devel-1.0.9-0.45.el3.centos3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"seamonkey-nss-devel-1.0.9-0.45.el3.centos3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:54", "description": "Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.", "edition": 28, "published": "2009-09-11T00:00:00", "title": "CentOS 4 : seamonkey (CESA-2009:1431)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3076", "CVE-2009-2409", "CVE-2009-2408", "CVE-2009-3072", "CVE-2009-3075", "CVE-2009-2654", "CVE-2009-3077"], "modified": "2009-09-11T00:00:00", "cpe": ["p-cpe:/a:centos:centos:seamonkey-mail", "p-cpe:/a:centos:centos:seamonkey-dom-inspector", "p-cpe:/a:centos:centos:seamonkey-chat", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:seamonkey", "p-cpe:/a:centos:centos:seamonkey-js-debugger", "p-cpe:/a:centos:centos:seamonkey-devel"], "id": "CENTOS_RHSA-2009-1431.NASL", "href": "https://www.tenable.com/plugins/nessus/40933", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1431 and \n# CentOS Errata and Security Advisory 2009:1431 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40933);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-2408\", \"CVE-2009-2409\", \"CVE-2009-2654\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3076\", \"CVE-2009-3077\");\n script_bugtraq_id(35803, 36343);\n script_xref(name:\"RHSA\", value:\"2009:1431\");\n\n script_name(english:\"CentOS 4 : seamonkey (CESA-2009:1431)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated SeaMonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nSeaMonkey is an open source Web browser, email and newsgroup client,\nIRC chat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause SeaMonkey to crash\nor, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use\nthis flaw to crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules\nwere not informative. An attacker able to trick a user into installing\na malicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user's machine, making it\npossible to trick the user into believing they are viewing a trusted\nsite or, potentially, execute arbitrary code with the privileges of\nthe user running SeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this\nflaw to conceal a malicious URL, possibly tricking a user into\nbelieving they are viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which\ncorrect these issues. After installing the update, SeaMonkey must be\nrestarted for the changes to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016135.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2f8b1737\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016136.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?07906dc2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected seamonkey packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 94, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-chat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-dom-inspector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-js-debugger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:seamonkey-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-chat-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-chat-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-devel-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-devel-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-dom-inspector-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-dom-inspector-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-js-debugger-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-js-debugger-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"seamonkey-mail-1.0.9-48.el4.centos\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"seamonkey-mail-1.0.9-48.el4.centos\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"seamonkey / seamonkey-chat / seamonkey-devel / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:52:29", "description": "The installed version of Thunderbird is earlier than 2.0.0.24. Such\nversions are potentially affected by multiple vulnerabilities :\n\n - The columns of a XUL tree element can be manipulated in\n a particular way that would leave a pointer owned by\n the column pointing to freed memory. (MFSA 2009-49)\n\n - A heap-based buffer overflow exists in Mozilla's string\n to floating point number conversion routines. \n (MFSA 2009-59)\n\n - It is possible to obfuscate the name of files to be\n downloaded by using a right-to-left override character\n (RTL). (MFSA 2009-62)\n\n - Multiple memory corruption vulnerabilities exist that\n may result in the execution of arbitrary code. \n (MFSA 2010-07)", "edition": 27, "published": "2010-03-19T00:00:00", "title": "Mozilla Thunderbird < 2.0.0.24 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3376", "CVE-2010-0161", "CVE-2009-3072", "CVE-2009-0689", "CVE-2009-2463", "CVE-2009-3075", "CVE-2010-0163", "CVE-2009-3077"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:mozilla:thunderbird"], "id": "MOZILLA_THUNDERBIRD_20024.NASL", "href": "https://www.tenable.com/plugins/nessus/45110", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(45110);\n script_version(\"1.15\");\n\n script_cve_id(\n \"CVE-2009-0689\",\n \"CVE-2009-2463\",\n \"CVE-2009-3072\",\n \"CVE-2009-3075\",\n \"CVE-2009-3077\",\n \"CVE-2009-3376\",\n \"CVE-2010-0161\",\n \"CVE-2010-0163\"\n );\n script_bugtraq_id(37366,38831);\n script_xref(name:\"Secunia\", value:\"37682\");\n\n script_name(english:\"Mozilla Thunderbird < 2.0.0.24 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Thunderbird\");\n\n script_set_attribute(attribute:\"synopsis\",value:\n\"The remote Windows host contains a mail client that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\",value:\n\"The installed version of Thunderbird is earlier than 2.0.0.24. Such\nversions are potentially affected by multiple vulnerabilities :\n\n - The columns of a XUL tree element can be manipulated in\n a particular way that would leave a pointer owned by\n the column pointing to freed memory. (MFSA 2009-49)\n\n - A heap-based buffer overflow exists in Mozilla's string\n to floating point number conversion routines. \n (MFSA 2009-59)\n\n - It is possible to obfuscate the name of files to be\n downloaded by using a right-to-left override character\n (RTL). (MFSA 2009-62)\n\n - Multiple memory corruption vulnerabilities exist that\n may result in the execution of arbitrary code. \n (MFSA 2010-07)\");\n\n script_set_attribute(attribute:\"see_also\",value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2010-07/\");\n script_set_attribute(attribute:\"see_also\",value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-62/\");\n script_set_attribute(attribute:\"see_also\",value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-59/\");\n script_set_attribute(attribute:\"see_also\",value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2009-49/\");\n script_set_attribute(attribute:\"see_also\",value:\"http://www.nessus.org/u?fff60c73\");\n script_set_attribute(attribute:\"solution\",value:\"Upgrade to Thunderbird 2.0.0.24 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(16, 94, 119, 189);\n script_set_attribute(attribute:\"vuln_publication_date\",value:\"2009/09/09\");\n script_set_attribute(attribute:\"patch_publication_date\",value:\"2010/03/16\");\n script_set_attribute(attribute:\"plugin_publication_date\",value:\"2010/03/19\");\n script_cvs_date(\"Date: 2018/07/16 14:09:15\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:thunderbird\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Thunderbird/Version\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\nport = get_kb_item_or_exit(\"SMB/transport\");\n\ninstalls = get_kb_list(\"SMB/Mozilla/Thunderbird/*\");\nif (isnull(installs)) audit(AUDIT_NOT_INST, \"Thunderbird\");\n\nmozilla_check_version(installs:installs, product:'thunderbird', esr:FALSE, fix:'2.0.0.24', severity:SECURITY_HOLE);", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:57:22", "description": "Several flaws were discovered in the JavaScript engine of Thunderbird.\nIf a user had JavaScript enabled and were tricked into viewing\nmalicious web content, a remote attacker could cause a denial of\nservice or possibly execute arbitrary code with the privileges of the\nuser invoking the program. (CVE-2009-0689, CVE-2009-2463,\nCVE-2009-3075)\n\nJosh Soref discovered that the BinHex decoder used in Thunderbird\ncontained a flaw. If a user were tricked into viewing malicious\ncontent, a remote attacker could cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2009-3072)\n\nIt was discovered that Thunderbird did not properly manage memory when\nusing XUL tree elements. If a user were tricked into viewing malicious\ncontent, a remote attacker could cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2009-3077)\n\nJesse Ruderman and Sid Stamm discovered that Thunderbird did not\nproperly display filenames containing right-to-left (RTL) override\ncharacters. If a user were tricked into opening a malicious file with\na crafted filename, an attacker could exploit this to trick the user\ninto opening a different file than the user expected. (CVE-2009-3376)\n\nTakehiro Takahashi discovered flaws in the NTLM implementation in\nThunderbird. If an NTLM authenticated user opened content containing\nlinks to a malicious website, a remote attacker could send requests to\nother applications, authenticated as the user. (CVE-2009-3983)\n\nLudovic Hirlimann discovered a flaw in the way Thunderbird indexed\ncertain messages with attachments. A remote attacker could send\nspecially crafted content and cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2010-0163).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2010-03-19T00:00:00", "title": "Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : thunderbird vulnerabilities (USN-915-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3376", "CVE-2009-3072", "CVE-2009-0689", "CVE-2009-2463", "CVE-2009-3075", "CVE-2010-0163", "CVE-2009-3983", "CVE-2009-3077"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-dev", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird", "cpe:/o:canonical:ubuntu_linux:9.10", "cpe:/o:canonical:ubuntu_linux:8.10", "cpe:/o:canonical:ubuntu_linux:9.04", "p-cpe:/a:canonical:ubuntu_linux:thunderbird", "p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support", "p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev"], "id": "UBUNTU_USN-915-1.NASL", "href": "https://www.tenable.com/plugins/nessus/45108", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-915-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(45108);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2019/09/19 12:54:26\");\n\n script_cve_id(\"CVE-2009-0689\", \"CVE-2009-2463\", \"CVE-2009-3072\", \"CVE-2009-3075\", \"CVE-2009-3077\", \"CVE-2009-3376\", \"CVE-2009-3983\", \"CVE-2010-0163\");\n script_bugtraq_id(35769, 36343, 36851, 36867, 37366, 38831);\n script_xref(name:\"USN\", value:\"915-1\");\n\n script_name(english:\"Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : thunderbird vulnerabilities (USN-915-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several flaws were discovered in the JavaScript engine of Thunderbird.\nIf a user had JavaScript enabled and were tricked into viewing\nmalicious web content, a remote attacker could cause a denial of\nservice or possibly execute arbitrary code with the privileges of the\nuser invoking the program. (CVE-2009-0689, CVE-2009-2463,\nCVE-2009-3075)\n\nJosh Soref discovered that the BinHex decoder used in Thunderbird\ncontained a flaw. If a user were tricked into viewing malicious\ncontent, a remote attacker could cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2009-3072)\n\nIt was discovered that Thunderbird did not properly manage memory when\nusing XUL tree elements. If a user were tricked into viewing malicious\ncontent, a remote attacker could cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2009-3077)\n\nJesse Ruderman and Sid Stamm discovered that Thunderbird did not\nproperly display filenames containing right-to-left (RTL) override\ncharacters. If a user were tricked into opening a malicious file with\na crafted filename, an attacker could exploit this to trick the user\ninto opening a different file than the user expected. (CVE-2009-3376)\n\nTakehiro Takahashi discovered flaws in the NTLM implementation in\nThunderbird. If an NTLM authenticated user opened content containing\nlinks to a malicious website, a remote attacker could send requests to\nother applications, authenticated as the user. (CVE-2009-3983)\n\nLudovic Hirlimann discovered a flaw in the way Thunderbird indexed\ncertain messages with attachments. A remote attacker could send\nspecially crafted content and cause a denial of service or possibly\nexecute arbitrary code with the privileges of the user invoking the\nprogram. (CVE-2010-0163).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/915-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(16, 94, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mozilla-thunderbird-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:thunderbird\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/07/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/03/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(8\\.04|8\\.10|9\\.04|9\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 8.04 / 8.10 / 9.04 / 9.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mozilla-thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.04.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.04.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.04.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.04.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"thunderbird-gnome-support\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.04.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"mozilla-thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.10.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.10.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.10.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.10.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"thunderbird-gnome-support\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.8.10.1\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"mozilla-thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.04.1\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.04.1\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.04.1\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.04.1\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"thunderbird-gnome-support\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.04.1\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"mozilla-thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.10.1\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"mozilla-thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.10.1\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"thunderbird\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.10.1\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"thunderbird-dev\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.10.1\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"thunderbird-gnome-support\", pkgver:\"2.0.0.24+build1+nobinonly-0ubuntu0.9.10.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mozilla-thunderbird / mozilla-thunderbird-dev / thunderbird / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:20:15", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3070", "CVE-2009-3075", "CVE-2009-3077", "CVE-2009-3078"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1885-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nSeptember 14, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : xulrunner\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-3070 CVE-2009-3071 CVE-2009-3072 CVE-2009-3074 CVE-2009-3075 CVE-2009-3076 CVE-2009-3077 CVE-2009-3078\n\nSeveral remote vulnerabilities have been discovered in Xulrunner, a\nruntime environment for XUL applications, such as the Iceweasel web\nbrowser. The Common Vulnerabilities and Exposures project identifies\nthe following problems:\n\nCVE-2009-3070 \n\n Jesse Ruderman discovered crashes in the layout engine, which\n might allow the execution of arbitrary code.\n\nCVE-2009-3071\n\n Daniel Holbert, Jesse Ruderman, Olli Pettay and "toshi" discovered\n crashes in the layout engine, which might allow the execution of\n arbitrary code.\n\nCVE-2009-3072\n\n Josh Soref, Jesse Ruderman and Martin Wargers discovered crashes\n in the layout engine, which might allow the execution of arbitrary\n code.\n\nCVE-2009-3074\n\n Jesse Ruderman discovered a crash in the Javascript engine, which\n might allow the execution of arbitrary code.\n\nCVE-2009-3075\n\n Carsten Book and "Taral" discovered crashes in the layout engine,\n which might allow the execution of arbitrary code.\n\nCVE-2009-3076\n\n Jesse Ruderman discovered that the user interface for installing/\n removing PCKS #11 securiy modules wasn't informative enough, which\n might allow social engineering attacks.\n\nCVE-2009-3077\n\n It was discovered that incorrect pointer handling in the XUL parser\n could lead to the execution of arbitrary code.\n\nCVE-2009-3078\n\n Juan Pablo Lopez Yacubian discovered that incorrent rendering of\n some Unicode font characters could lead to spoofing attacks on\n the location bar.\n\nFor the stable distribution (lenny), these problems have been fixed\nin version 1.9.0.14-0lenny1.\n\nAs indicated in the Etch release notes, security support for the\nMozilla products in the oldstable distribution needed to be stopped\nbefore the end of the regular Etch security maintenance life cycle.\nYou are strongly encouraged to upgrade to stable or switch to a still\nsupported browser.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.9.0.14-1.\n\nFor the experimental distribution, these problems have been fixed in\nversion 1.9.1.3-1.\n\nWe recommend that you upgrade your xulrunner package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.14.orig.tar.gz\n Size/MD5 checksum: 44131944 c7e120fb285ad462875f11f8071da424\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.14-0lenny1.dsc\n Size/MD5 checksum: 1779 b631f42a41844e224e6275d98dd44bf2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.14-0lenny1.diff.gz\n Size/MD5 checksum: 115910 4d0bc123fd05c050c5b834c6f39f8e4a\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.9.0.14-0lenny1_all.deb\n Size/MD5 checksum: 1464198 f481e96692d78859d3a6a65721545d99\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 3355164 c636eea6a110a24a559bb28c20a2e8eb\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 113034 1b5c67690491fc0e331c98e05fb87051\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 51088250 aa180bd2cdfbf897f2e0ac3560a8cc40\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 71840 a07593d426877325cd152a263f51f2b4\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 165048 43c19aa5d7b0156cf589ed0b6e993910\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 9474266 7040f15c20c7f9877c52cee0886e8975\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 432138 04c093d247605393270b1786dee74d76\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 222980 b000fbdb6e42e72fabbed576ddde1fd8\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_alpha.deb\n Size/MD5 checksum: 938160 f09c9e399d94112f1bdb08251f820637\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 50314830 1d688fe8ca224e126741c2632f906779\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 890198 8ae5be9340022f9a52a72058db06565c\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 374060 e421c0e41faa8ae2c7e98da9dd330390\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 151848 9992e81b9bb4511245bf9fdea82e05d9\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 7719362 4e70af1c7e7b994e1904a9ce6de9d63f\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 3287848 db7d11e081cf253a06b6c4aebda7e7fa\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 101396 abfc7c66503aa955a554f87d1cc31a00\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 222804 a5925bf4416b60554624f6faca7165c2\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_amd64.deb\n Size/MD5 checksum: 69480 f9890fb3a4c7f7488448a16b897006a6\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 3582256 0aeec5e5aa15ac81d0810f37759f2ac2\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 141456 8ead3ffd703c001d5da598b05369509a\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 351328 8edb0076558de116e59bce4d53c43485\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 83794 3b318506616359e299c4efb7e8d31dfd\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 49287874 4f2c2b6f77e3aeeea3eedac0f26ec224\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 817428 0db6e1fa17e9088886739b432d2e73c0\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 6801224 9c5d3af878cffb9bfe903383b8b9f20d\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 223446 5928759de2e32069c14aa05dc46602a0\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_arm.deb\n Size/MD5 checksum: 67658 fa48433d66cb42c4e6726f038c62c1a0\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 84342 cc0d0076e7e383b65276d5cc3fea64e0\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 50113678 0428a193aeb3286b3a18a84ec0df22cd\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 222896 2ec8b19e4ccc3aeafb5293ee105f3c72\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 6952412 4faf92e90a35add856add0d55e24247c\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 3581338 900680bf90496e6b629fcf4661141e24\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 142084 8d20051e3e44e188362058a166afc17b\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 822616 7dda7683f3a759827d27904302f51633\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 70028 4f4a5afe56e64d8e58e0710e8718e0b5\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_armel.deb\n Size/MD5 checksum: 352848 2a54bc0d8f8396c7d364036e3c21d7fe\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 222658 ae20de5a031c73ef5234412924f4d122\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 70926 f5c8b6e13884aa3d6e54beaa160b5e69\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 3621796 1b3cdd7b471165d91de542ca9d6f6818\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 899074 14eee8cafa79a2669f237f68a4490ab2\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 158714 d72145d9d250480f50c6a34c1b226a9c\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 411858 8fa7776fbe42288798772ad9c6865d73\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 9509300 a2f1d428c79097427e47144e1517bc6b\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 51216664 03b2c00ec18105f4ed0d964b7143efea\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_hppa.deb\n Size/MD5 checksum: 105784 af1957ace5bc375d4a39dd786b7339df\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 223028 83e00a431b1a4f5d31dffadef7e83f10\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 49486814 96f1f06b3bc1543dfcdf61b4e54b0c05\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 6599026 33395a7c0ee2fdabb9a07c1391e34d7e\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 141218 916bccbcbb50d6c612a9299a825b6e8c\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 3565372 abcc7e20936c0d51ea386c9efbe852a2\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 67726 d6716afbabd2435ee21e6c43d0ec20e0\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 350530 b1cd89ff27628cd9e4c9279611058de3\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 79026 530abad05745cb83691b9cadd3268650\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_i386.deb\n Size/MD5 checksum: 851760 4117d0b11e7da763a9c42b273957a8e1\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 180072 2965ea4fab28d4e6e05736f16688283f\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 121412 b9567f044addb022276fa30f48df66d5\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 75960 36770c3abacba591152705a3a16fb7f2\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 542344 542ff921e6972f1317243763f8701cf2\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 222972 c4bf3da9ee568b02f0c526ed52ddb621\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 3397448 95b72f953a11e85938dc19f11a5552b5\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 811296 9957cb1be0f2e40373137e1c73c0feba\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 49660620 80bcfa4a6dfa3f6c9258a472cd091841\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_ia64.deb\n Size/MD5 checksum: 11293604 02a44cd4f6362f4c2affe333085db642\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 918460 e71627d8bc8b842b8fb5c49fe906b10c\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 144550 8aceb89c2bb57fce2bb7c4780139a831\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 3613906 cb65b1677ddbe35d642538e4359a89c2\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 380038 5f6c71b3c75b3ffb3bf548493a7a3e77\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 51845954 aafffc8f4d3f0befa5d23f7bd48bc7a9\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 7666426 b6db9a3cf583ce8738e5f672013db783\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 96990 f5be39c2917379538fc7eff2bd826fa5\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 69758 8c4503912b1234d425d4c210c94a641d\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_mips.deb\n Size/MD5 checksum: 222844 eed0374a159c65cab6a525fe3a886a45\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 222990 400d2f2fab1f543f886d2822922ca066\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 3308516 62eea3a21d46e222de221161d605a0cb\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 900122 1a13cc03a612b57c817eb719669f19a2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 96652 76be238480fbe43a293c1d04cfdff562\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 378256 f4c76e7fccccacd3602e29c10ca3053b\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 144852 0d6ae94029df3fd40156adf51ce7f955\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 49954556 0c590e78df0dec1d7702580acae036db\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 69442 2846e16702b490e688654c8c7d97a1b1\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_mipsel.deb\n Size/MD5 checksum: 7373384 8ae3d035bcd7db6179032317ee9727d9\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 7273174 63e259be771285b5903eee6a9e46808d\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 888040 5e7aa8a8b71175d110d6276417ca6de9\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 72614 2680638191568af9db86b90a0bd5d65a\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 222988 3e01050950f5211909eedfd5a3fdbc57\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 362272 e413ee1f5fc5fc6b662206e90e20ecea\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 3283550 9ddd02ca245cb238af224a783b187dd0\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 152152 e9f8a203b4f5c179488c7fcc48a4f159\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 51375668 13b67f7977c02edfd9f7cada9211a03a\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_powerpc.deb\n Size/MD5 checksum: 94668 3e57daa683ee6e9c6192d21362cdcc47\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 8385396 9e4ee200b94a9272bf7d7f7c02a8fcfb\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 155974 79ce6b13ff693d89c035c22e9b47415c\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 72436 0bc00d0903bb3ab2a12e4d6b73df12ba\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 909340 43abdc0a8378da428d2766744a2925ee\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 105440 c3dc9df5c94adfd321566218372bd215\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 3306176 1750a3b7fdbfaea32088f0e121696890\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 406450 a156419fbc10fe9a80bb6bdc9f5b21d8\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 222972 f60411f392972a41935a63e3ccadc200\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_s390.deb\n Size/MD5 checksum: 51167634 9bafa37705a403cb8d191a1e67fd5584\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 87404 2644f1d0eebe3617c471af2474694739\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 349672 c7e48fb5a90a85f500fcd00a46818b31\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 49354316 eabbf181f077d18af5b2654b3dfbb1a7\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 3577516 76dab7138191af6243e7a92eaab9dec7\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 68836 7e97dced96a0dd7d3e5a6301ec17b886\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 821850 15725131230c58d12c9f1b5256b1f846\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 221754 222bcd65c5978e1bd0c620e3bd422c4b\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 141768 d1dd18f647039023c5c448161d9ad268\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.14-0lenny1_sparc.deb\n Size/MD5 checksum: 7167176 70fe08866c7ed5fa22332771756da8f4\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2009-09-14T17:06:04", "published": "2009-09-14T17:06:04", "id": "DEBIAN:DSA-1885-1:DC8B3", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00206.html", "title": "[SECURITY] [DSA 1885-1] New xulrunner packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-08T23:37:04", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3376", "CVE-2009-3072", "CVE-2009-0689", "CVE-2009-2463", "CVE-2009-3075", "CVE-2010-0163", "CVE-2009-3983", "CVE-2009-3077"], "description": "Several flaws were discovered in the JavaScript engine of Thunderbird. If a \nuser had JavaScript enabled and were tricked into viewing malicious web \ncontent, a remote attacker could cause a denial of service or possibly \nexecute arbitrary code with the privileges of the user invoking the \nprogram. (CVE-2009-0689, CVE-2009-2463, CVE-2009-3075)\n\nJosh Soref discovered that the BinHex decoder used in Thunderbird contained \na flaw. If a user were tricked into viewing malicious content, a remote \nattacker could cause a denial of service or possibly execute arbitrary code \nwith the privileges of the user invoking the program. (CVE-2009-3072)\n\nIt was discovered that Thunderbird did not properly manage memory when \nusing XUL tree elements. If a user were tricked into viewing malicious \ncontent, a remote attacker could cause a denial of service or possibly \nexecute arbitrary code with the privileges of the user invoking the \nprogram. (CVE-2009-3077)\n\nJesse Ruderman and Sid Stamm discovered that Thunderbird did not properly \ndisplay filenames containing right-to-left (RTL) override characters. If a \nuser were tricked into opening a malicious file with a crafted filename, an \nattacker could exploit this to trick the user into opening a different file \nthan the user expected. (CVE-2009-3376)\n\nTakehiro Takahashi discovered flaws in the NTLM implementation in \nThunderbird. If an NTLM authenticated user opened content containing links \nto a malicious website, a remote attacker could send requests to other \napplications, authenticated as the user. (CVE-2009-3983)\n\nLudovic Hirlimann discovered a flaw in the way Thunderbird indexed certain \nmessages with attachments. A remote attacker could send specially crafted \ncontent and cause a denial of service or possibly execute arbitrary code \nwith the privileges of the user invoking the program. (CVE-2010-0163)", "edition": 5, "modified": "2010-03-18T00:00:00", "published": "2010-03-18T00:00:00", "id": "USN-915-1", "href": "https://ubuntu.com/security/notices/USN-915-1", "title": "Thunderbird vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:26:19", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3076", "CVE-2009-3071", "CVE-2009-3079", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3070", "CVE-2009-3075", "CVE-2009-3077", "CVE-2009-3078"], "description": "Several flaws were discovered in the Firefox browser and JavaScript \nengines. If a user were tricked into viewing a malicious website, a remote \nattacker could cause a denial of service or possibly execute arbitrary code \nwith the privileges of the user invoking the program. (CVE-2009-3070, \nCVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075)\n\nJesse Ruderman and Dan Kaminsky discovered that Firefox did not adequately \ninform users when security modules were added or removed via PKCS11. If \na user visited a malicious website, an attacker could exploit this to \ntrick the user into installing a malicious PKCS11 module. (CVE-2009-3076)\n\nIt was discovered that Firefox did not properly manage memory when using \nXUL tree elements. If a user were tricked into viewing a malicious website, \na remote attacker could cause a denial of service or possibly execute \narbitrary code with the privileges of the user invoking the program. \n(CVE-2009-3077)\n\nJuan Pablo Lopez Yacubian discovered that Firefox did properly display \ncertain Unicode characters in the location bar and other text fields when \nusing a certain non-Ubuntu font. If a user configured Firefox to use this \nfont, an attacker could exploit this to spoof the location bar, such as in \na phishing attack. (CVE-2009-3078)\n\nIt was discovered that the BrowserFeedWriter in Firefox could be subverted \nto run JavaScript code from web content with elevated chrome privileges. \nIf a user were tricked into viewing a malicious website, an attacker could \nexploit this to execute arbitrary code with the privileges of the user \ninvoking the program. (CVE-2009-3079)", "edition": 5, "modified": "2009-09-10T00:00:00", "published": "2009-09-10T00:00:00", "id": "USN-821-1", "href": "https://ubuntu.com/security/notices/USN-821-1", "title": "Firefox and Xulrunner vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Kazehakase is a Web browser which aims to provide a user interface that is truly user-friendly & fully customizable. This package uses Gecko for HTML rendering engine. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:E86B510F895", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: kazehakase-0.5.6-4.fc10.6", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:EE20210F89C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: yelp-2.24.0-13.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Epiphany Extensions is a collection of extensions for Epiphany, the GNOME web browser. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:9C25610F85E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: epiphany-extensions-2.24.3-5.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Epiphany is a simple GNOME web browser based on the Mozilla rendering engine. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:AAAA010F86F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: epiphany-2.24.3-10.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "The gnome-python-extra package contains the source packages for additional Python bindings for GNOME. It should be used together with gnome-python. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:E1DB210F894", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: gnome-python2-extras-2.19.1-34.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "An easy-to-use telnet client mainly targets BBS users. PCMan X is a newly developed GPL'd version of PCMan, a full-featured famous BBS client formerly designed for MS Windows only. It aimed to be an easy-to-use yet full-featured telnet client facilitating BBS browsing with the ability to process double-byte characters. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:EB09210F89A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: pcmanx-gtk2-0.3.8-13.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "This is mozvoikko, an extension for Mozilla programs for using the Finnish spell-checker Voikko. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:E872410F896", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: mozvoikko-0.9.5-14.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:F1D3D10F89F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: firefox-3.0.14-1.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Blam is a tool that helps you keep track of the growing number of news feeds distributed as RSS. Blam lets you subscribe to any number of feeds and provides an easy to use and clean interface to stay up to date ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:D3E9E10F884", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: blam-1.8.5-14.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079"], "description": "Ruby/GNOME2 is a Ruby binding of libgnome/libgnomeui-2.x. ", "modified": "2009-09-11T23:28:07", "published": "2009-09-11T23:28:07", "id": "FEDORA:D141110F881", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: ruby-gnome2-0.19.1-2.fc10", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}