Vulnerabilities > CVE-2004-1380 - Unspecified vulnerability in Mozilla Firefox and Mozilla

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
mozilla
nessus
exploit available

Summary

Firefox before 1.0 and Mozilla before 1.7.5 allows inactive (background) tabs to launch dialog boxes, which can allow remote attackers to spoof the dialog boxes from web sites in other windows and facilitate phishing attacks, aka the "Dialog Box Spoofing Vulnerability."

Exploit-Db

descriptionMultiple (Almost all) Browsers Tabbed Browsing Vulnerabilities. CVE-2004-1380,CVE-2004-1381. Remote exploit for windows platform
idEDB-ID:589
last seen2016-01-31
modified2004-10-22
published2004-10-22
reporterJakob Balle
sourcehttps://www.exploit-db.com/download/589/
titleMultiple Almost all Browsers Tabbed Browsing Vulnerabilities

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-323.NASL
    descriptionUpdated mozilla packages that fix various bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A buffer overflow bug was found in the way Mozilla processes GIF images. It is possible for an attacker to create a specially crafted GIF image, which when viewed by a victim will execute arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue. A bug was found in the way Mozilla displays dialog windows. It is possible that a malicious web page which is being displayed in a background tab could present the user with a dialog window appearing to come from the active page. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1380 to this issue. A bug was found in the way Mozilla allowed plug-ins to load privileged content into a frame. It is possible that a malicious webpage could trick a user into clicking in certain places to modify configuration settings or execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0232 to this issue. A bug was found in the way Mozilla Mail handles cookies when loading content over HTTP regardless of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id17624
    published2005-03-25
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17624
    titleRHEL 2.1 / 3 : mozilla (RHSA-2005:323)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:323. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17624);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-0906", "CVE-2004-1380", "CVE-2004-1613", "CVE-2005-0141", "CVE-2005-0144", "CVE-2005-0147", "CVE-2005-0149", "CVE-2005-0232", "CVE-2005-0399");
      script_xref(name:"RHSA", value:"2005:323");
    
      script_name(english:"RHEL 2.1 / 3 : mozilla (RHSA-2005:323)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mozilla packages that fix various bugs are now available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    A buffer overflow bug was found in the way Mozilla processes GIF
    images. It is possible for an attacker to create a specially crafted
    GIF image, which when viewed by a victim will execute arbitrary code
    as the victim. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue.
    
    A bug was found in the way Mozilla displays dialog windows. It is
    possible that a malicious web page which is being displayed in a
    background tab could present the user with a dialog window appearing
    to come from the active page. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2004-1380 to this
    issue.
    
    A bug was found in the way Mozilla allowed plug-ins to load privileged
    content into a frame. It is possible that a malicious webpage could
    trick a user into clicking in certain places to modify configuration
    settings or execute arbitrary code. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2005-0232
    to this issue.
    
    A bug was found in the way Mozilla Mail handles cookies when loading
    content over HTTP regardless of the user's preference. It is possible
    that a particular user could be tracked through the use of malicious
    mail messages which load content over HTTP. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2005-0149 to this issue.
    
    A bug was found in the way Mozilla responds to proxy auth requests. It
    is possible for a malicious webserver to steal credentials from a
    victims browser by issuing a 407 proxy authentication request. The
    Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the name CVE-2005-0147 to this issue.
    
    A bug was found in the way Mozilla handles certain start tags followed
    by a NULL character. A malicious web page could cause Mozilla to crash
    when viewed by a victim. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2004-1613 to this
    issue.
    
    A bug was found in the way Mozilla sets file permissions when
    installing XPI packages. It is possible for an XPI package to install
    some files world readable or writable, allowing a malicious local user
    to steal information or execute arbitrary code. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2004-0906 to this issue.
    
    A bug was found in the way Mozilla loads links in a new tab which are
    middle clicked. A malicious web page could read local files or modify
    privileged chrom settings. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2005-0141 to this
    issue.
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can use a view-source URL targetted at a secure
    page, while loading an insecure page, yet the secure site icon shows
    the previous secure state. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2005-0144 to this
    issue.
    
    Users of Mozilla are advised to upgrade to this updated package which
    contains Mozilla version 1.4.4 and additional backported patches to
    correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-0906"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1613"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0144"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0147"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0149"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:323"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:galeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/10/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:323";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"galeon-1.2.13-6.2.1")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-chat-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-devel-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-dom-inspector-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-js-debugger-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-mail-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nspr-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nspr-devel-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nss-1.4.4-1.2.3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nss-devel-1.4.4-1.2.3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"mozilla-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-chat-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-devel-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-dom-inspector-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-js-debugger-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-mail-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nspr-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nspr-devel-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nss-1.4.4-1.3.5")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nss-devel-1.4.4-1.3.5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "galeon / mozilla / mozilla-chat / mozilla-devel / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-335.NASL
    descriptionUpdated mozilla packages that fix various bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A buffer overflow bug was found in the way Mozilla processes GIF images. It is possible for an attacker to create a specially crafted GIF image, which when viewed by a victim will execute arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue. A bug was found in the way Mozilla responds to proxy auth requests. It is possible for a malicious webserver to steal credentials from a victims browser by issuing a 407 proxy authentication request. (CVE-2005-0147) A bug was found in the way Mozilla displays dialog windows. It is possible that a malicious web page which is being displayed in a background tab could present the user with a dialog window appearing to come from the active page. (CVE-2004-1380) A bug was found in the way Mozilla Mail handles cookies when loading content over HTTP regardless of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id17626
    published2005-03-25
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17626
    titleRHEL 4 : mozilla (RHSA-2005:335)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:335. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17626);
      script_version ("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-1156", "CVE-2004-1316", "CVE-2004-1380", "CVE-2004-1381", "CVE-2005-0141", "CVE-2005-0142", "CVE-2005-0143", "CVE-2005-0144", "CVE-2005-0146", "CVE-2005-0147", "CVE-2005-0149", "CVE-2005-0233", "CVE-2005-0399", "CVE-2005-0401", "CVE-2005-0585");
      script_xref(name:"RHSA", value:"2005:335");
    
      script_name(english:"RHEL 4 : mozilla (RHSA-2005:335)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mozilla packages that fix various bugs are now available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    A buffer overflow bug was found in the way Mozilla processes GIF
    images. It is possible for an attacker to create a specially crafted
    GIF image, which when viewed by a victim will execute arbitrary code
    as the victim. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue.
    
    A bug was found in the way Mozilla responds to proxy auth requests. It
    is possible for a malicious webserver to steal credentials from a
    victims browser by issuing a 407 proxy authentication request.
    (CVE-2005-0147)
    
    A bug was found in the way Mozilla displays dialog windows. It is
    possible that a malicious web page which is being displayed in a
    background tab could present the user with a dialog window appearing
    to come from the active page. (CVE-2004-1380)
    
    A bug was found in the way Mozilla Mail handles cookies when loading
    content over HTTP regardless of the user's preference. It is possible
    that a particular user could be tracked through the use of malicious
    mail messages which load content over HTTP. (CVE-2005-0149)
    
    A flaw was found in the way Mozilla displays international domain
    names. It is possible for an attacker to display a valid URL, tricking
    the user into thinking they are viewing a legitimate webpage when they
    are not. (CVE-2005-0233)
    
    A bug was found in the way Mozilla handles pop-up windows. It is
    possible for a malicious website to control the content in an
    unrelated site's pop-up window. (CVE-2004-1156)
    
    A bug was found in the way Mozilla saves temporary files. Temporary
    files are saved with world readable permissions, which could allow a
    local malicious user to view potentially sensitive data.
    (CVE-2005-0142)
    
    A bug was found in the way Mozilla handles synthetic middle click
    events. It is possible for a malicious web page to steal the contents
    of a victims clipboard. (CVE-2005-0146)
    
    A bug was found in the way Mozilla processes XUL content. If a
    malicious web page can trick a user into dragging an object, it is
    possible to load malicious XUL content. (CVE-2005-0401)
    
    A bug was found in the way Mozilla loads links in a new tab which are
    middle clicked. A malicious web page could read local files or modify
    privileged chrom settings. (CVE-2005-0141)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can use a view-source URL targetted at a secure
    page, while loading an insecure page, yet the secure site icon shows
    the previous secure state. (CVE-2005-0144)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can display the secure site icon by loading a
    binary file from a secured site. (CVE-2005-0143)
    
    A bug was found in the way Mozilla displays the download dialog
    window. A malicious site can obfuscate the content displayed in the
    source field, tricking a user into thinking they are downloading
    content from a trusted source. (CVE-2005-0585)
    
    Users of Mozilla are advised to upgrade to this updated package which
    contains Mozilla version 1.7.6 to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1380"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0142"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0143"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0144"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0146"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0149"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:335"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evolution-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/10/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:335";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"devhelp-0.9.2-2.4.3")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"devhelp-0.9.2-2.4.3")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"devhelp-devel-0.9.2-2.4.3")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"devhelp-devel-0.9.2-2.4.3")) flag++;
      if (rpm_check(release:"RHEL4", reference:"evolution-2.0.2-14")) flag++;
      if (rpm_check(release:"RHEL4", reference:"evolution-devel-2.0.2-14")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-chat-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-devel-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-dom-inspector-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-js-debugger-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-mail-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nspr-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nspr-devel-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nss-1.7.6-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nss-devel-1.7.6-1.4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / evolution / evolution-devel / mozilla / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-249.NASL
    descriptionA buffer overflow bug was found in the way Mozilla processes GIF images. It is possible for an attacker to create a specially crafted GIF image, which when viewed by a victim will execute arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue. A bug was found in the way Mozilla responds to proxy auth requests. It is possible for a malicious webserver to steal credentials from a victims browser by issuing a 407 proxy authentication request. (CVE-2005-0147) A bug was found in the way Mozilla displays dialog windows. It is possible that a malicious web page which is being displayed in a background tab could present the user with a dialog window appearing to come from the active page. (CVE-2004-1380) A bug was found in the way Mozilla Mail handles cookies when loading content over HTTP regardless of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id19634
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19634
    titleFedora Core 3 : mozilla-1.7.6-1.3.2 (2005-249)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2005-249.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19634);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_cve_id("CVE-2005-0399");
      script_xref(name:"FEDORA", value:"2005-249");
    
      script_name(english:"Fedora Core 3 : mozilla-1.7.6-1.3.2 (2005-249)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A buffer overflow bug was found in the way Mozilla processes GIF
    images. It is possible for an attacker to create a specially crafted
    GIF image, which when viewed by a victim will execute arbitrary code
    as the victim. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue.
    
    A bug was found in the way Mozilla responds to proxy auth requests. It
    is possible for a malicious webserver to steal credentials from a
    victims browser by issuing a 407 proxy authentication request.
    (CVE-2005-0147)
    
    A bug was found in the way Mozilla displays dialog windows. It is
    possible that a malicious web page which is being displayed in a
    background tab could present the user with a dialog window appearing
    to come from the active page. (CVE-2004-1380)
    
    A bug was found in the way Mozilla Mail handles cookies when loading
    content over HTTP regardless of the user's preference. It is possible
    that a particular user could be tracked through the use of malicious
    mail messages which load content over HTTP. (CVE-2005-0149)
    
    A flaw was found in the way Mozilla displays international domain
    names. It is possible for an attacker to display a valid URL, tricking
    the user into thinking they are viewing a legitimate web page when
    they are not. (CVE-2005-0233)
    
    A bug was found in the way Mozilla handles pop-up windows. It is
    possible for a malicious website to control the content in an
    unrelated site's pop-up window. (CVE-2004-1156)
    
    A bug was found in the way Mozilla saves temporary files. Temporary
    files are saved with world readable permissions, which could allow a
    local malicious user to view potentially sensitive data.
    (CVE-2005-0142)
    
    A bug was found in the way Mozilla handles synthetic middle click
    events. It is possible for a malicious web page to steal the contents
    of a victims clipboard. (CVE-2005-0146)
    
    A bug was found in the way Mozilla processes XUL content. If a
    malicious web page can trick a user into dragging an object, it is
    possible to load malicious XUL content. (CVE-2005-0401)
    
    A bug was found in the way Mozilla loads links in a new tab which are
    middle clicked. A malicious web page could read local files or modify
    privileged chrom settings. (CVE-2005-0141)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can use a view-source URL targetted at a secure
    page, while loading an insecure page, yet the secure site icon shows
    the previous secure state. (CVE-2005-0144)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can display the secure site icon by loading a
    binary file from a secured site. (CVE-2005-0143)
    
    A bug was found in the way Mozilla displays the download dialog
    window. A malicious site can obfuscate the content displayed in the
    source field, tricking a user into thinking they are downloading
    content from a trusted source. (CVE-2005-0585)
    
    Users of Mozilla are advised to upgrade to this updated package which
    contains Mozilla version 1.7.6 to correct these issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2005-March/000795.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8092bb2d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 3.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC3", reference:"mozilla-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-chat-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-debuginfo-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-devel-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-dom-inspector-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-js-debugger-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-mail-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-nspr-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-nspr-devel-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-nss-1.7.6-1.3.2")) flag++;
    if (rpm_check(release:"FC3", reference:"mozilla-nss-devel-1.7.6-1.3.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mozilla / mozilla-chat / mozilla-debuginfo / mozilla-devel / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-248.NASL
    descriptionA buffer overflow bug was found in the way Mozilla processes GIF images. It is possible for an attacker to create a specially crafted GIF image, which when viewed by a victim will execute arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue. A bug was found in the way Mozilla responds to proxy auth requests. It is possible for a malicious webserver to steal credentials from a victims browser by issuing a 407 proxy authentication request. (CVE-2005-0147) A bug was found in the way Mozilla displays dialog windows. It is possible that a malicious web page which is being displayed in a background tab could present the user with a dialog window appearing to come from the active page. (CVE-2004-1380) A bug was found in the way Mozilla Mail handles cookies when loading content over HTTP regardless of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id18320
    published2005-05-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18320
    titleFedora Core 2 : mozilla-1.7.6-1.2.2 (2005-248)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2005-248.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18320);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_cve_id("CVE-2005-0399");
      script_xref(name:"FEDORA", value:"2005-248");
    
      script_name(english:"Fedora Core 2 : mozilla-1.7.6-1.2.2 (2005-248)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A buffer overflow bug was found in the way Mozilla processes GIF
    images. It is possible for an attacker to create a specially crafted
    GIF image, which when viewed by a victim will execute arbitrary code
    as the victim. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0399 to this issue.
    
    A bug was found in the way Mozilla responds to proxy auth requests. It
    is possible for a malicious webserver to steal credentials from a
    victims browser by issuing a 407 proxy authentication request.
    (CVE-2005-0147)
    
    A bug was found in the way Mozilla displays dialog windows. It is
    possible that a malicious web page which is being displayed in a
    background tab could present the user with a dialog window appearing
    to come from the active page. (CVE-2004-1380)
    
    A bug was found in the way Mozilla Mail handles cookies when loading
    content over HTTP regardless of the user's preference. It is possible
    that a particular user could be tracked through the use of malicious
    mail messages which load content over HTTP. (CVE-2005-0149)
    
    A flaw was found in the way Mozilla displays international domain
    names. It is possible for an attacker to display a valid URL, tricking
    the user into thinking they are viewing a legitimate web page when
    they are not. (CVE-2005-0233)
    
    A bug was found in the way Mozilla handles pop-up windows. It is
    possible for a malicious website to control the content in an
    unrelated site's pop-up window. (CVE-2004-1156)
    
    A bug was found in the way Mozilla saves temporary files. Temporary
    files are saved with world readable permissions, which could allow a
    local malicious user to view potentially sensitive data.
    (CVE-2005-0142)
    
    A bug was found in the way Mozilla handles synthetic middle click
    events. It is possible for a malicious web page to steal the contents
    of a victims clipboard. (CVE-2005-0146)
    
    A bug was found in the way Mozilla processes XUL content. If a
    malicious web page can trick a user into dragging an object, it is
    possible to load malicious XUL content. (CVE-2005-0401)
    
    A bug was found in the way Mozilla loads links in a new tab which are
    middle clicked. A malicious web page could read local files or modify
    privileged chrom settings. (CVE-2005-0141)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can use a view-source URL targetted at a secure
    page, while loading an insecure page, yet the secure site icon shows
    the previous secure state. (CVE-2005-0144)
    
    A bug was found in the way Mozilla displays the secure site icon. A
    malicious web page can display the secure site icon by loading a
    binary file from a secured site. (CVE-2005-0143)
    
    A bug was found in the way Mozilla displays the download dialog
    window. A malicious site can obfuscate the content displayed in the
    source field, tricking a user into thinking they are downloading
    content from a trusted source. (CVE-2005-0585)
    
    Users of Mozilla are advised to upgrade to this updated package which
    contains Mozilla version 1.7.6 to correct these issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2005-March/000802.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c1443f6d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/03/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^2([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 2.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC2", reference:"mozilla-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-chat-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-debuginfo-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-devel-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-dom-inspector-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-js-debugger-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-mail-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-nspr-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-nspr-devel-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-nss-1.7.6-1.2.2")) flag++;
    if (rpm_check(release:"FC2", reference:"mozilla-nss-devel-1.7.6-1.2.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mozilla / mozilla-chat / mozilla-debuginfo / mozilla-devel / etc");
    }
    

Oval

  • accepted2007-09-27T08:57:38.656-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionFirefox before 1.0 and Mozilla before 1.7.5 allows inactive (background) tabs to launch dialog boxes, which can allow remote attackers to spoof the dialog boxes from web sites in other windows and facilitate phishing attacks, aka the "Dialog Box Spoofing Vulnerability."
    familywindows
    idoval:org.mitre.oval:def:100050
    statusaccepted
    submitted2005-08-16T12:00:00.000-04:00
    titleMozilla Inactive Tab Dialog Box Vulnerability
    version6
  • accepted2013-04-29T04:03:34.601-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionFirefox before 1.0 and Mozilla before 1.7.5 allows inactive (background) tabs to launch dialog boxes, which can allow remote attackers to spoof the dialog boxes from web sites in other windows and facilitate phishing attacks, aka the "Dialog Box Spoofing Vulnerability."
    familyunix
    idoval:org.mitre.oval:def:10211
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleFirefox before 1.0 and Mozilla before 1.7.5 allows inactive (background) tabs to launch dialog boxes, which can allow remote attackers to spoof the dialog boxes from web sites in other windows and facilitate phishing attacks, aka the "Dialog Box Spoofing Vulnerability."
    version26

Redhat

advisories
  • rhsa
    idRHSA-2005:323
  • rhsa
    idRHSA-2005:335
rpms
  • devhelp-0:0.9.2-2.4.3
  • devhelp-debuginfo-0:0.9.2-2.4.3
  • devhelp-devel-0:0.9.2-2.4.3
  • evolution-0:2.0.2-14
  • evolution-debuginfo-0:2.0.2-14
  • evolution-devel-0:2.0.2-14