Vulnerabilities > CVE-2005-1156 - Remote Script Code Execution vulnerability in Mozilla Suite And Firefox Search Plug-In

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mozilla
netscape
nessus

Summary

Firefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to execute arbitrary script and code via a new search plugin using sidebar.addSearchEngine, aka "Firesearching 1."

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-383.NASL
    descriptionUpdated firefox packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the
    last seen2020-06-01
    modified2020-06-02
    plugin id21929
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21929
    titleCentOS 4 : Firefox (CESA-2005:383)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:383 and 
    # CentOS Errata and Security Advisory 2005:383 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21929);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-0752", "CVE-2005-0989", "CVE-2005-1153", "CVE-2005-1154", "CVE-2005-1155", "CVE-2005-1156", "CVE-2005-1157", "CVE-2005-1158", "CVE-2005-1159", "CVE-2005-1160");
      script_xref(name:"RHSA", value:"2005:383");
    
      script_name(english:"CentOS 4 : Firefox (CESA-2005:383)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated firefox packages that fix various security bugs are now
    available.
    
    This update has been rated as having Important security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Vladimir V. Perepelitsa discovered a bug in the way Firefox handles
    anonymous functions during regular expression string replacement. It
    is possible for a malicious web page to capture a random block of
    browser memory. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue.
    
    Omar Khan discovered a bug in the way Firefox processes the
    PLUGINSPAGE tag. It is possible for a malicious web page to trick a
    user into pressing the 'manual install' button for an unknown plugin
    leading to arbitrary JavaScript code execution. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0752 to this issue.
    
    Doron Rosenberg discovered a bug in the way Firefox displays pop-up
    windows. If a user choses to open a pop-up window whose URL is
    malicious JavaScript, the script will be executed with elevated
    privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1153 to this issue.
    
    A bug was found in the way Firefox handles the JavaScript global scope
    for a window. It is possible for a malicious web page to define a
    global variable known to be used by a different site, allowing
    malicious code to be executed in the context of the site. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-1154 to this issue.
    
    Michael Krax discovered a bug in the way Firefox handles favicon
    links. A malicious web page can programatically define a favicon link
    tag as JavaScript, executing arbitrary JavaScript with elevated
    privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1155 to this issue.
    
    Michael Krax discovered a bug in the way Firefox installed search
    plugins. If a user chooses to install a search plugin from a malicious
    site, the new plugin could silently overwrite an existing plugin. This
    could allow the malicious plugin to execute arbitrary code and steal
    sensitive information. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the names CVE-2005-1156 and
    CVE-2005-1157 to these issues.
    
    Kohei Yoshino discovered a bug in the way Firefox opens links in its
    sidebar. A malicious web page could construct a link in such a way
    that, when clicked on, could execute arbitrary JavaScript with
    elevated privileges. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-1158 to this issue.
    
    A bug was found in the way Firefox validated several XPInstall related
    JavaScript objects. A malicious web page could pass other objects to
    the XPInstall objects, resulting in the JavaScript interpreter jumping
    to arbitrary locations in memory. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2005-1159
    to this issue.
    
    A bug was found in the way the Firefox privileged UI code handled DOM
    nodes from the content window. A malicious web page could install
    malicious JavaScript code or steal data requiring a user to do
    commonplace actions such as clicking a link or opening the context
    menu. The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2005-1160 to this issue.
    
    Users of Firefox are advised to upgrade to this updated package which
    contains Firefox version 1.0.3 and is not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011585.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?706b6c5f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011586.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c0448252"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"firefox-1.0.3-1.4.1.centos4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-383.NASL
    descriptionUpdated firefox packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the
    last seen2020-06-01
    modified2020-06-02
    plugin id18109
    published2005-04-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18109
    titleRHEL 4 : firefox (RHSA-2005:383)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-384.NASL
    descriptionUpdated Mozilla packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found with the way Mozilla displays the secure site icon. It is possible that a malicious website could display the secure site icon along with incorrect certificate information. (CVE-2005-0143 CVE-2005-0593) A bug was found in the way Mozilla handles synthetic middle click events. It is possible for a malicious web page to steal the contents of a victims clipboard. (CVE-2005-0146) Several bugs were found with the way Mozilla handles temporary files. A local user could view sensitive temporary information or delete arbitrary files. (CVE-2005-0142 CVE-2005-0578) A bug was found in the way Mozilla handles pop-up windows. It is possible for a malicious website to control the content in an unrelated site
    last seen2020-06-01
    modified2020-06-02
    plugin id21930
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21930
    titleCentOS 3 : mozilla (CESA-2005:384)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-124-1.NASL
    descriptionWhen a popup is blocked the user is given the ability to open that popup through the popup-blocking status bar icon and, in Firefox, through the information bar. Doron Rosenberg noticed that popups which are permitted by the user were executed with elevated privileges, which could be abused to automatically install and execute arbitrary code with the privileges of the user. (CAN-2005-1153) It was discovered that the browser did not start with a clean global JavaScript state for each new website. This allowed a malicious web page to define a global variable known to be used by a different site, allowing malicious code to be executed in the context of that site (for example, sending web mail or automatic purchasing). (CAN-2005-1154) Michael Krax discovered a flaw in the
    last seen2020-06-01
    modified2020-06-02
    plugin id20513
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20513
    titleUbuntu 5.04 : mozilla-firefox, mozilla vulnerabilities (USN-124-1)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_103.NASL
    descriptionThe remote version of this software contains various security issues that may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id18064
    published2005-04-16
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18064
    titleFirefox < 1.0.3 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idMOZILLA_177.NASL
    descriptionThe remote version of Mozilla contains various security issues that could allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id18065
    published2005-04-16
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18065
    titleMozilla Browser < 1.7.7 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200504-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200504-18 (Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities) The following vulnerabilities were found and fixed in the Mozilla Suite and Mozilla Firefox: Vladimir V. Perepelitsa reported a memory disclosure bug in JavaScript
    last seen2020-06-01
    modified2020-06-02
    plugin id18090
    published2005-04-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18090
    titleGLSA-200504-18 : Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-149-3.NASL
    descriptionUSN-149-1 fixed some vulnerabilities in the Ubuntu 5.04 (Hoary Hedgehog) version of Firefox. The version shipped with Ubuntu 4.10 (Warty Warthog) is also vulnerable to these flaws, so it needs to be upgraded as well. Please see http://www.ubuntulinux.org/support/documentation/usn/usn-149-1 for the original advisory. This update also fixes several older vulnerabilities; Some of them could be exploited to execute arbitrary code with full user privileges if the user visited a malicious website. (MFSA-2005-01 to MFSA-2005-44; please see the following website for details: http://www.mozilla.org/projects/security/known-vulnerabilities.html) Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20546
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2018 Canonical, Inc. / NASL script (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20546
    titleUbuntu 4.10 : mozilla-firefox vulnerabilities (USN-149-3)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-384.NASL
    descriptionUpdated Mozilla packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found with the way Mozilla displays the secure site icon. It is possible that a malicious website could display the secure site icon along with incorrect certificate information. (CVE-2005-0143 CVE-2005-0593) A bug was found in the way Mozilla handles synthetic middle click events. It is possible for a malicious web page to steal the contents of a victims clipboard. (CVE-2005-0146) Several bugs were found with the way Mozilla handles temporary files. A local user could view sensitive temporary information or delete arbitrary files. (CVE-2005-0142 CVE-2005-0578) A bug was found in the way Mozilla handles pop-up windows. It is possible for a malicious website to control the content in an unrelated site
    last seen2020-06-01
    modified2020-06-02
    plugin id18162
    published2005-04-29
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18162
    titleRHEL 2.1 / 3 : Mozilla (RHSA-2005:384)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_028.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:028 (Mozilla. Mozilla Firefox). Several problems have been fixed with the security update releases of the Mozilla Firefox 1.0.3 web browser and the Mozilla Suite 1.7.7. This security update contains those security fixes. The Firefox packages have been directly upgraded to the version 1.0.3, for the Mozilla Suite packages the fixes up to version 1.7.7 have been back ported. Updates are currently provided for: Mozilla Firefox: SUSE Linux 9.0 up to 9.3, Novell Linux Desktop 9 Mozilla Suite: SUSE Linux 9.2 and 9.3 Fixes of the Mozilla Suite for older products (SUSE Linux 8.2 - 9.1, SUSE Linux Enterprise Server 8 and 9, SUSE Linux Desktop 1.0) are being worked on. Following security issues have been fixed: - MFSA 2005-33,CVE-2005-0989: A flaw in the Javascript regular expression handling of Mozilla based browser can lead to disclosure of browser memory, potentially exposing private data from web pages viewed or passwords or similar data sent to other web pages. This flaw could also crash the browser. - MFSA 2005-34,CVE-2005-0752: With manual Plugin install it was possible for the Plugin to execute javascript code with the installing users privileges. - MFSA 2005-35,CVE-2005-1153: Showing blocked javascript: pop up uses wrong privilege context, this could be used for a privilege escalation (installing malicious plugins). - MFSA 2005-36,CVE-2005-1154: Cross-site scripting through global scope pollution, this could lead to an attacker being able to run code in foreign websites context, potentially sniffing information or performing actions in that context. - MFSA 2005-37,CVE-2005-1155,
    last seen2020-06-01
    modified2020-06-02
    plugin id18154
    published2005-04-28
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18154
    titleSUSE-SA:2005:028: Mozilla. Mozilla Firefox
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-386.NASL
    descriptionUpdated mozilla packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Vladimir V. Perepelitsa discovered a bug in the way Mozilla handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Doron Rosenberg discovered a bug in the way Mozilla displays pop-up windows. If a user choses to open a pop-up window whose URL is malicious JavaScript, the script will be executed with elevated privileges. (CVE-2005-1153) A bug was found in the way Mozilla handles the JavaScript global scope for a window. It is possible for a malicious web page to define a global variable known to be used by a different site, allowing malicious code to be executed in the context of the site. (CVE-2005-1154) Michael Krax discovered a bug in the way Mozilla handles favicon links. A malicious web page can programatically define a favicon link tag as JavaScript, executing arbitrary JavaScript with elevated privileges. (CVE-2005-1155) Michael Krax discovered a bug in the way Mozilla installed search plugins. If a user chooses to install a search plugin from a malicious site, the new plugin could silently overwrite an existing plugin. This could allow the malicious plugin to execute arbitrary code and stealm sensitive information. (CVE-2005-1156 CVE-2005-1157) A bug was found in the way Mozilla validated several XPInstall related JavaScript objects. A malicious web page could pass other objects to the XPInstall objects, resulting in the JavaScript interpreter jumping to arbitrary locations in memory. (CVE-2005-1159) A bug was found in the way the Mozilla privileged UI code handled DOM nodes from the content window. A malicious web page could install malicious JavaScript code or steal data requiring a user to do commonplace actions such as clicking a link or opening the context menu. (CVE-2005-1160) Users of Mozilla are advised to upgrade to this updated package which contains Mozilla version 1.7.7 to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21931
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21931
    titleCentOS 4 : mozilla (CESA-2005:386)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-088.NASL
    descriptionA number of security vulnerabilities were fixed in the Mozilla Firefox 1.0.4 and Mozilla Suite 1.7.8 releases. Patches have been backported where appropriate; Corporate 3.0 is receiving the new Mozilla Suite 1.7.8 release. The following issues have been fixed in both Mozilla Firefox and Mozilla Suite : - A flaw in the JavaScript regular expression handling could lead to a disclosure of browser memory, potentially exposing private data from web pages viewed, passwords, or similar data sent to other web pages. It could also crash the browser itself (CVE-2005-0989, MFSA 2005-33) - With manual Plugin install, it was possible for the Plugin to execute JavaScript code with the installing user
    last seen2020-06-01
    modified2020-06-02
    plugin id18277
    published2005-05-17
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18277
    titleMandrake Linux Security Advisory : mozilla (MDKSA-2005:088)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-386.NASL
    descriptionUpdated mozilla packages that fix various security bugs are now available. This update has been rated as having Important security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Vladimir V. Perepelitsa discovered a bug in the way Mozilla handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0989 to this issue. Doron Rosenberg discovered a bug in the way Mozilla displays pop-up windows. If a user choses to open a pop-up window whose URL is malicious JavaScript, the script will be executed with elevated privileges. (CVE-2005-1153) A bug was found in the way Mozilla handles the JavaScript global scope for a window. It is possible for a malicious web page to define a global variable known to be used by a different site, allowing malicious code to be executed in the context of the site. (CVE-2005-1154) Michael Krax discovered a bug in the way Mozilla handles favicon links. A malicious web page can programatically define a favicon link tag as JavaScript, executing arbitrary JavaScript with elevated privileges. (CVE-2005-1155) Michael Krax discovered a bug in the way Mozilla installed search plugins. If a user chooses to install a search plugin from a malicious site, the new plugin could silently overwrite an existing plugin. This could allow the malicious plugin to execute arbitrary code and stealm sensitive information. (CVE-2005-1156 CVE-2005-1157) A bug was found in the way Mozilla validated several XPInstall related JavaScript objects. A malicious web page could pass other objects to the XPInstall objects, resulting in the JavaScript interpreter jumping to arbitrary locations in memory. (CVE-2005-1159) A bug was found in the way the Mozilla privileged UI code handled DOM nodes from the content window. A malicious web page could install malicious JavaScript code or steal data requiring a user to do commonplace actions such as clicking a link or opening the context menu. (CVE-2005-1160) Users of Mozilla are advised to upgrade to this updated package which contains Mozilla version 1.7.7 to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18148
    published2005-04-27
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18148
    titleRHEL 4 : Mozilla (RHSA-2005:386)

Oval

  • accepted2007-05-09T16:10:34.914-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionFirefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to execute arbitrary script and code via a new search plugin using sidebar.addSearchEngine, aka "Firesearching 1."
    familywindows
    idoval:org.mitre.oval:def:100020
    statusaccepted
    submitted2005-08-16T12:00:00.000-04:00
    titleMozilla Search Plugin Cross-site Scripting Vulnerability
    version6
  • accepted2013-04-29T04:12:32.074-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionFirefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to execute arbitrary script and code via a new search plugin using sidebar.addSearchEngine, aka "Firesearching 1."
    familyunix
    idoval:org.mitre.oval:def:11230
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleFirefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to execute arbitrary script and code via a new search plugin using sidebar.addSearchEngine, aka "Firesearching 1."
    version26

Redhat

advisories
  • rhsa
    idRHSA-2005:383
  • rhsa
    idRHSA-2005:384
  • rhsa
    idRHSA-2005:386
rpms
  • firefox-0:1.0.3-1.4.1
  • firefox-debuginfo-0:1.0.3-1.4.1
  • devhelp-0:0.9.2-2.4.4
  • devhelp-debuginfo-0:0.9.2-2.4.4
  • devhelp-devel-0:0.9.2-2.4.4