Vulnerabilities > CVE-2005-0752 - Remote Script Code Execution vulnerability in Mozilla Firefox PLUGINSPAGE

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mozilla
nessus

Summary

The Plugin Finder Service (PFS) in Firefox before 1.0.3 allows remote attackers to execute arbitrary code via a javascript: URL in the PLUGINSPAGE attribute of an EMBED tag.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-383.NASL
    descriptionUpdated firefox packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the
    last seen2020-06-01
    modified2020-06-02
    plugin id21929
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21929
    titleCentOS 4 : Firefox (CESA-2005:383)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:383 and 
    # CentOS Errata and Security Advisory 2005:383 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21929);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-0752", "CVE-2005-0989", "CVE-2005-1153", "CVE-2005-1154", "CVE-2005-1155", "CVE-2005-1156", "CVE-2005-1157", "CVE-2005-1158", "CVE-2005-1159", "CVE-2005-1160");
      script_xref(name:"RHSA", value:"2005:383");
    
      script_name(english:"CentOS 4 : Firefox (CESA-2005:383)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated firefox packages that fix various security bugs are now
    available.
    
    This update has been rated as having Important security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Vladimir V. Perepelitsa discovered a bug in the way Firefox handles
    anonymous functions during regular expression string replacement. It
    is possible for a malicious web page to capture a random block of
    browser memory. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue.
    
    Omar Khan discovered a bug in the way Firefox processes the
    PLUGINSPAGE tag. It is possible for a malicious web page to trick a
    user into pressing the 'manual install' button for an unknown plugin
    leading to arbitrary JavaScript code execution. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0752 to this issue.
    
    Doron Rosenberg discovered a bug in the way Firefox displays pop-up
    windows. If a user choses to open a pop-up window whose URL is
    malicious JavaScript, the script will be executed with elevated
    privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1153 to this issue.
    
    A bug was found in the way Firefox handles the JavaScript global scope
    for a window. It is possible for a malicious web page to define a
    global variable known to be used by a different site, allowing
    malicious code to be executed in the context of the site. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-1154 to this issue.
    
    Michael Krax discovered a bug in the way Firefox handles favicon
    links. A malicious web page can programatically define a favicon link
    tag as JavaScript, executing arbitrary JavaScript with elevated
    privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1155 to this issue.
    
    Michael Krax discovered a bug in the way Firefox installed search
    plugins. If a user chooses to install a search plugin from a malicious
    site, the new plugin could silently overwrite an existing plugin. This
    could allow the malicious plugin to execute arbitrary code and steal
    sensitive information. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the names CVE-2005-1156 and
    CVE-2005-1157 to these issues.
    
    Kohei Yoshino discovered a bug in the way Firefox opens links in its
    sidebar. A malicious web page could construct a link in such a way
    that, when clicked on, could execute arbitrary JavaScript with
    elevated privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1158 to this issue.
    
    A bug was found in the way Firefox validated several XPInstall related
    JavaScript objects. A malicious web page could pass other objects to
    the XPInstall objects, resulting in the JavaScript interpreter jumping
    to arbitrary locations in memory. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2005-1159
    to this issue.
    
    A bug was found in the way the Firefox privileged UI code handled DOM
    nodes from the content window. A malicious web page could install
    malicious JavaScript code or steal data requiring a user to do
    commonplace actions such as clicking a link or opening the context
    menu. The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2005-1160 to this issue.
    
    Users of Firefox are advised to upgrade to this updated package which
    contains Firefox version 1.0.3 and is not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011585.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?706b6c5f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011586.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c0448252"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"firefox-1.0.3-1.4.1.centos4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-383.NASL
    descriptionUpdated firefox packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the
    last seen2020-06-01
    modified2020-06-02
    plugin id18109
    published2005-04-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18109
    titleRHEL 4 : firefox (RHSA-2005:383)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1118.NASL
    descriptionSeveral security related problems have been discovered in Mozilla. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabilities. [MFSA-2006-39] - CVE-2006-2775 XUL attributes are associated with the wrong URL under certain circumstances, which might allow remote attackers to bypass restrictions. [MFSA-2006-35] - CVE-2006-2776 Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged user interface code, and
    last seen2020-06-01
    modified2020-06-02
    plugin id22660
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22660
    titleDebian DSA-1118-1 : mozilla - several vulnerabilities
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_103.NASL
    descriptionThe remote version of this software contains various security issues that may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id18064
    published2005-04-16
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18064
    titleFirefox < 1.0.3 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1120.NASL
    descriptionSeveral security related problems have been discovered in Mozilla. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabilities. [MFSA-2006-39] - CVE-2006-2775 XUL attributes are associated with the wrong URL under certain circumstances, which might allow remote attackers to bypass restrictions. [MFSA-2006-35] - CVE-2006-2776 Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged user interface code, and
    last seen2020-06-01
    modified2020-06-02
    plugin id22662
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22662
    titleDebian DSA-1120-1 : mozilla-firefox - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-296-1.NASL
    descriptionJonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL. A malicious website could exploit this to execute arbitrary code with the privileges of the user. (MFSA 2006-35, CVE-2006-2775) Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged UI code. It was demonstrated that this could be exploited to run arbitrary web script with full user privileges (MFSA 2006-37, CVE-2006-2776). A similar attack was discovered by moz_bug_r_a4 that leveraged SelectionObject notifications that were called in privileged context. (MFSA 2006-43, CVE-2006-2777) Mikolaj Habryn discovered a buffer overflow in the crypto.signText() function. By tricking a user to visit a site with an SSL certificate with specially crafted optional Certificate Authority name arguments, this could potentially be exploited to execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27868
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27868
    titleUbuntu 6.06 LTS : firefox vulnerabilities (USN-296-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-149-3.NASL
    descriptionUSN-149-1 fixed some vulnerabilities in the Ubuntu 5.04 (Hoary Hedgehog) version of Firefox. The version shipped with Ubuntu 4.10 (Warty Warthog) is also vulnerable to these flaws, so it needs to be upgraded as well. Please see http://www.ubuntulinux.org/support/documentation/usn/usn-149-1 for the original advisory. This update also fixes several older vulnerabilities; Some of them could be exploited to execute arbitrary code with full user privileges if the user visited a malicious website. (MFSA-2005-01 to MFSA-2005-44; please see the following website for details: http://www.mozilla.org/projects/security/known-vulnerabilities.html) Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20546
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2018 Canonical, Inc. / NASL script (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20546
    titleUbuntu 4.10 : mozilla-firefox vulnerabilities (USN-149-3)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CE6AC624AEC811D9A7880001020EED82.NASL
    descriptionA Mozilla Foundation Security Advisory reports : When a webpage requires a plugin that is not installed the user can click to launch the Plugin Finder Service (PFS) to find an appropriate plugin. If the service does not have an appropriate plugin the EMBED tag is checked for a PLUGINSPAGE attribute, and if one is found the PFS dialog will contain a
    last seen2020-06-01
    modified2020-06-02
    plugin id19129
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19129
    titleFreeBSD : firefox -- PLUGINSPAGE privileged javascript execution (ce6ac624-aec8-11d9-a788-0001020eed82)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_028.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:028 (Mozilla. Mozilla Firefox). Several problems have been fixed with the security update releases of the Mozilla Firefox 1.0.3 web browser and the Mozilla Suite 1.7.7. This security update contains those security fixes. The Firefox packages have been directly upgraded to the version 1.0.3, for the Mozilla Suite packages the fixes up to version 1.7.7 have been back ported. Updates are currently provided for: Mozilla Firefox: SUSE Linux 9.0 up to 9.3, Novell Linux Desktop 9 Mozilla Suite: SUSE Linux 9.2 and 9.3 Fixes of the Mozilla Suite for older products (SUSE Linux 8.2 - 9.1, SUSE Linux Enterprise Server 8 and 9, SUSE Linux Desktop 1.0) are being worked on. Following security issues have been fixed: - MFSA 2005-33,CVE-2005-0989: A flaw in the Javascript regular expression handling of Mozilla based browser can lead to disclosure of browser memory, potentially exposing private data from web pages viewed or passwords or similar data sent to other web pages. This flaw could also crash the browser. - MFSA 2005-34,CVE-2005-0752: With manual Plugin install it was possible for the Plugin to execute javascript code with the installing users privileges. - MFSA 2005-35,CVE-2005-1153: Showing blocked javascript: pop up uses wrong privilege context, this could be used for a privilege escalation (installing malicious plugins). - MFSA 2005-36,CVE-2005-1154: Cross-site scripting through global scope pollution, this could lead to an attacker being able to run code in foreign websites context, potentially sniffing information or performing actions in that context. - MFSA 2005-37,CVE-2005-1155,
    last seen2020-06-01
    modified2020-06-02
    plugin id18154
    published2005-04-28
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18154
    titleSUSE-SA:2005:028: Mozilla. Mozilla Firefox
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-088.NASL
    descriptionA number of security vulnerabilities were fixed in the Mozilla Firefox 1.0.4 and Mozilla Suite 1.7.8 releases. Patches have been backported where appropriate; Corporate 3.0 is receiving the new Mozilla Suite 1.7.8 release. The following issues have been fixed in both Mozilla Firefox and Mozilla Suite : - A flaw in the JavaScript regular expression handling could lead to a disclosure of browser memory, potentially exposing private data from web pages viewed, passwords, or similar data sent to other web pages. It could also crash the browser itself (CVE-2005-0989, MFSA 2005-33) - With manual Plugin install, it was possible for the Plugin to execute JavaScript code with the installing user
    last seen2020-06-01
    modified2020-06-02
    plugin id18277
    published2005-05-17
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18277
    titleMandrake Linux Security Advisory : mozilla (MDKSA-2005:088)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-296-2.NASL
    descriptionUSN-296-1 fixed several vulnerabilities in Firefox for the Ubuntu 6.06 LTS release. This update provides the corresponding fixes for Ubuntu 5.04 and Ubuntu 5.10. For reference, these are the details of the original USN : Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL. A malicious website could exploit this to execute arbitrary code with the privileges of the user. (MFSA 2006-35, CVE-2006-2775) Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged UI code. It was demonstrated that this could be exploited to run arbitrary web script with full user privileges (MFSA 2006-37, CVE-2006-2776). A similar attack was discovered by moz_bug_r_a4 that leveraged SelectionObject notifications that were called in privileged context. (MFSA 2006-43, CVE-2006-2777) Mikolaj Habryn discovered a buffer overflow in the crypto.signText() function. By tricking a user to visit a site with an SSL certificate with specially crafted optional Certificate Authority name arguments, this could potentially be exploited to execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27869
    published2007-11-10
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27869
    titleUbuntu 5.04 / 5.10 : firefox, mozilla-firefox vulnerabilities (USN-296-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1134.NASL
    descriptionSeveral security related problems have been discovered in Mozilla which are also present in Mozilla Thunderbird. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabilities. [MFSA-2006-39] - CVE-2006-2775 XUL attributes are associated with the wrong URL under certain circumstances, which might allow remote attackers to bypass restrictions. [MFSA-2006-35] - CVE-2006-2776 Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged user interface code, and
    last seen2020-06-01
    modified2020-06-02
    plugin id22676
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22676
    titleDebian DSA-1134-1 : mozilla-thunderbird - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-323-1.NASL
    descriptionJonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL. A malicious website could exploit this to execute arbitrary code with the privileges of the user. (MFSA 2006-35, CVE-2006-2775) Paul Nickerson discovered that content-defined setters on an object prototype were getting called by privileged UI code. It was demonstrated that this could be exploited to run arbitrary web script with full user privileges (MFSA 2006-37, CVE-2006-2776). A similar attack was discovered by moz_bug_r_a4 that leveraged SelectionObject notifications that were called in privileged context. (MFSA 2006-43, CVE-2006-2777) Mikolaj Habryn discovered a buffer overflow in the crypto.signText() function. By tricking a user to visit a site with an SSL certificate with specially crafted optional Certificate Authority name arguments, this could potentially be exploited to execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27901
    published2007-11-10
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27901
    titleUbuntu 5.04 / 5.10 : mozilla vulnerabilities (USN-323-1)

Oval

  • accepted2007-05-09T16:10:36.639-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionThe Plugin Finder Service (PFS) in Firefox before 1.0.3 allows remote attackers to execute arbitrary code via a javascript: URL in the PLUGINSPAGE attribute of an EMBED tag.
    familywindows
    idoval:org.mitre.oval:def:100024
    statusaccepted
    submitted2005-08-16T12:00:00.000-04:00
    titleMozilla PLUGINSPAGE Privileged Javascript Execution Vulnerability
    version6
  • accepted2013-04-29T04:04:15.725-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionThe Plugin Finder Service (PFS) in Firefox before 1.0.3 allows remote attackers to execute arbitrary code via a javascript: URL in the PLUGINSPAGE attribute of an EMBED tag.
    familyunix
    idoval:org.mitre.oval:def:10279
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe Plugin Finder Service (PFS) in Firefox before 1.0.3 allows remote attackers to execute arbitrary code via a javascript: URL in the PLUGINSPAGE attribute of an EMBED tag.
    version26

Redhat

advisories
rhsa
idRHSA-2005:383
rpms
  • firefox-0:1.0.3-1.4.1
  • firefox-debuginfo-0:1.0.3-1.4.1