Vulnerabilities > CVE-2005-3089 - Remote Denial of Service vulnerability in Multiple Browser Proxy Auto-Config Script Handling

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
high complexity
mozilla
nessus

Summary

Firefox 1.0.6 allows attackers to cause a denial of service (crash) via a Proxy Auto-Config (PAC) script that uses an eval statement. NOTE: it is not clear whether an untrusted party has any role in triggering this issue, so it might not be a vulnerability.

Nessus

  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_106.NASL
    descriptionThe remote host is using Firefox, an alternative web browser. The installed version of Firefox contains various security issues, several of which are critical as they can be easily exploited to execute arbitrary shell code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id19719
    published2005-09-17
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19719
    titleFirefox < 1.0.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description) {
      script_id(19719);
      script_version("1.31");
    
      script_cve_id(
        "CVE-2005-2602", 
        "CVE-2005-2701", 
        "CVE-2005-2702", 
        "CVE-2005-2703", 
        "CVE-2005-2704",
        "CVE-2005-2705", 
        "CVE-2005-2706", 
        "CVE-2005-2707", 
        "CVE-2005-2871", 
        "CVE-2005-3089"
      );
      script_bugtraq_id(
        14526, 
        14784, 
        14916, 
        14917, 
        14918, 
        14919, 
        14920, 
        14921, 
        14923, 
        14924
      );
    
      script_name(english:"Firefox < 1.0.7 Multiple Vulnerabilities");
    
     script_set_attribute(attribute:"synopsis", value:
    "A web browser on the remote host is prone to multiple flaws, including
    arbitrary code execution." );
     script_set_attribute(attribute:"description", value:
    "The remote host is using Firefox, an alternative web browser. 
    
    The installed version of Firefox contains various security issues,
    several of which are critical as they can be easily exploited to
    execute arbitrary shell code on the remote host." );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/407704");
     script_set_attribute(attribute:"see_also", value:"http://security-protocols.com/advisory/sp-x17-advisory.txt");
     # http://web.archive.org/web/20100329062735/http://www.mozilla.org/security/idn.html
     script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?11c09cbe");
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2005-58/");
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Firefox 1.0.7 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(94);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/09/17");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/08/09");
     script_set_attribute(attribute:"patch_publication_date", value: "2005/09/09");
     script_cvs_date("Date: 2018/11/15 20:50:27");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
    script_end_attributes();
    
      script_summary(english:"Determines the version of Firefox");
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
      exit(0);
    }
    
    include("mozilla_version.inc");
    port = get_kb_item_or_exit("SMB/transport"); 
    
    installs = get_kb_list("SMB/Mozilla/Firefox/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Firefox");
    
    mozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'1.0.7', severity:SECURITY_HOLE);
  • NASL familyWindows
    NASL idNETSCAPE_BROWSER_8033.NASL
    descriptionThe remote host is using Netscape Browser / Netscape Navigator, an alternative web browser. The version of Netscape Browser / Netscape Navigator installed on the remote host is prone to multiple flaws, including one that may allow an attacker to execute arbitrary code on the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id19696
    published2005-09-14
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19696
    titleNetscape Browser < 8.0.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description) {
      script_id(19696);
      script_version("1.25");
    
      script_cve_id("CVE-2005-2602", "CVE-2005-3089");
      script_bugtraq_id(14526, 14924);
    
      script_name(english:"Netscape Browser < 8.0.4 Multiple Vulnerabilities");
     
     script_set_attribute(attribute:"synopsis", value:
    "A web browser on the remote host is prone to multiple flaws, including
    arbitrary code execution." );
     script_set_attribute(attribute:"description", value:
    "The remote host is using Netscape Browser / Netscape Navigator, an
    alternative web browser. 
    
    The version of Netscape Browser / Netscape Navigator installed on the
    remote host is prone to multiple flaws, including one that may allow
    an attacker to execute arbitrary code on the affected system." );
     script_set_attribute(attribute:"see_also", value:"http://security-protocols.com/advisory/sp-x17-advisory.txt" );
     script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/advisories/16944/" );
     script_set_attribute(attribute:"solution", value:
    "The Netscape Browser/Navigator has been discontinued.  While these
    issues were reportedly fixed in 8.0.4, it is strongly recommended that
    you consider upgrading to the latest version of a Mozilla Browser." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/09/14");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/08/09");
     script_cvs_date("Date: 2018/11/15 20:50:27");
     script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe",value:"cpe:/a:netscape:navigator"); 
    script_end_attributes();
    
      script_summary(english:"Checks for Netscape Browser <= 8.0.3.3");
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
      script_dependencies("netscape_browser_detect.nasl");
      script_require_keys("SMB/Netscape/installed");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    
    list = get_kb_list("SMB/Netscape/*");
    if (isnull(list)) exit(0);
    
    foreach key (keys(list))
    {
      ver = key - "SMB/Netscape/";
      if (
        ver && 
        (
          ver =~ "^8\.0\.[0-3]([^0-9]|$)" ||
          (report_paranoia > 1 && ver =~ "^[0-7]\.")
        )
      )
      {
        security_hole(get_kb_item("SMB/transport"));
        exit(0);
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-785.NASL
    descriptionAn updated firefox package that fixes several security bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2701 to this issue. A bug was found in the way Firefox processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Firefox if the user views a specially crafted Unicode sequence. (CVE-2005-2702) A bug was found in the way Firefox makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id19835
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19835
    titleRHEL 4 : firefox (RHSA-2005:785)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:785. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19835);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-2968", "CVE-2005-3089");
      script_xref(name:"RHSA", value:"2005:785");
    
      script_name(english:"RHEL 4 : firefox (RHSA-2005:785)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated firefox package that fixes several security bugs is now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    A bug was found in the way Firefox processes XBM image files. If a
    user views a specially crafted XBM file, it becomes possible to
    execute arbitrary code as the user running Firefox. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2701 to this issue.
    
    A bug was found in the way Firefox processes certain Unicode
    sequences. It may be possible to execute arbitrary code as the user
    running Firefox if the user views a specially crafted Unicode
    sequence. (CVE-2005-2702)
    
    A bug was found in the way Firefox makes XMLHttp requests. It is
    possible that a malicious web page could leverage this flaw to exploit
    other proxy or server flaws from the victim's machine. It is also
    possible that this flaw could be leveraged to send XMLHttp requests to
    hosts other than the originator; the default behavior of the browser
    is to disallow this. (CVE-2005-2703)
    
    A bug was found in the way Firefox implemented its XBL interface. It
    may be possible for a malicious web page to create an XBL binding in
    such a way that would allow arbitrary JavaScript execution with chrome
    permissions. Please note that in Firefox 1.0.6 this issue is not
    directly exploitable and will need to leverage other unknown exploits.
    (CVE-2005-2704)
    
    An integer overflow bug was found in Firefox's JavaScript engine.
    Under favorable conditions, it may be possible for a malicious web
    page to execute arbitrary code as the user running Firefox.
    (CVE-2005-2705)
    
    A bug was found in the way Firefox displays about: pages. It is
    possible for a malicious web page to open an about: page, such as
    about:mozilla, in such a way that it becomes possible to execute
    JavaScript with chrome privileges. (CVE-2005-2706)
    
    A bug was found in the way Firefox opens new windows. It is possible
    for a malicious website to construct a new window without any user
    interface components, such as the address bar and the status bar. This
    window could then be used to mislead the user for malicious purposes.
    (CVE-2005-2707)
    
    A bug was found in the way Firefox processes URLs passed to it on the
    command line. If a user passes a malformed URL to Firefox, such as
    clicking on a link in an instant messaging program, it is possible to
    execute arbitrary commands as the user running Firefox.
    (CVE-2005-2968)
    
    Users of Firefox are advised to upgrade to this updated package that
    contains Firefox version 1.0.7 and is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2702"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2703"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2704"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2705"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2706"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2707"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2968"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-3089"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:785"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:785";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"firefox-1.0.7-1.4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-785.NASL
    descriptionAn updated firefox package that fixes several security bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2701 to this issue. A bug was found in the way Firefox processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Firefox if the user views a specially crafted Unicode sequence. (CVE-2005-2702) A bug was found in the way Firefox makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id21963
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21963
    titleCentOS 4 : firefox (CESA-2005:785)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:785 and 
    # CentOS Errata and Security Advisory 2005:785 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21963);
      script_version("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-2968", "CVE-2005-3089");
      script_xref(name:"RHSA", value:"2005:785");
    
      script_name(english:"CentOS 4 : firefox (CESA-2005:785)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated firefox package that fixes several security bugs is now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    A bug was found in the way Firefox processes XBM image files. If a
    user views a specially crafted XBM file, it becomes possible to
    execute arbitrary code as the user running Firefox. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2701 to this issue.
    
    A bug was found in the way Firefox processes certain Unicode
    sequences. It may be possible to execute arbitrary code as the user
    running Firefox if the user views a specially crafted Unicode
    sequence. (CVE-2005-2702)
    
    A bug was found in the way Firefox makes XMLHttp requests. It is
    possible that a malicious web page could leverage this flaw to exploit
    other proxy or server flaws from the victim's machine. It is also
    possible that this flaw could be leveraged to send XMLHttp requests to
    hosts other than the originator; the default behavior of the browser
    is to disallow this. (CVE-2005-2703)
    
    A bug was found in the way Firefox implemented its XBL interface. It
    may be possible for a malicious web page to create an XBL binding in
    such a way that would allow arbitrary JavaScript execution with chrome
    permissions. Please note that in Firefox 1.0.6 this issue is not
    directly exploitable and will need to leverage other unknown exploits.
    (CVE-2005-2704)
    
    An integer overflow bug was found in Firefox's JavaScript engine.
    Under favorable conditions, it may be possible for a malicious web
    page to execute arbitrary code as the user running Firefox.
    (CVE-2005-2705)
    
    A bug was found in the way Firefox displays about: pages. It is
    possible for a malicious web page to open an about: page, such as
    about:mozilla, in such a way that it becomes possible to execute
    JavaScript with chrome privileges. (CVE-2005-2706)
    
    A bug was found in the way Firefox opens new windows. It is possible
    for a malicious website to construct a new window without any user
    interface components, such as the address bar and the status bar. This
    window could then be used to mislead the user for malicious purposes.
    (CVE-2005-2707)
    
    A bug was found in the way Firefox processes URLs passed to it on the
    command line. If a user passes a malformed URL to Firefox, such as
    clicking on a link in an instant messaging program, it is possible to
    execute arbitrary commands as the user running Firefox.
    (CVE-2005-2968)
    
    Users of Firefox are advised to upgrade to this updated package that
    contains Firefox version 1.0.7 and is not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012184.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?57164131"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012189.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?02b36196"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012190.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1488522e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"firefox-1.0.7-1.4.1.centos4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-789.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CVE-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id19837
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19837
    titleRHEL 2.1 / 3 / 4 : mozilla (RHSA-2005:789)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:789. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19837);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-3089");
      script_xref(name:"RHSA", value:"2005:789");
    
      script_name(english:"RHEL 2.1 / 3 / 4 : mozilla (RHSA-2005:789)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mozilla packages that fix several security bugs are now
    available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    A bug was found in the way Mozilla processes XBM image files. If a
    user views a specially crafted XBM file, it becomes possible to
    execute arbitrary code as the user running Mozilla. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2701 to this issue.
    
    A bug was found in the way Mozilla processes certain Unicode
    sequences. It may be possible to execute arbitrary code as the user
    running Mozilla, if the user views a specially crafted Unicode
    sequence. (CVE-2005-2702)
    
    A bug was found in the way Mozilla makes XMLHttp requests. It is
    possible that a malicious web page could leverage this flaw to exploit
    other proxy or server flaws from the victim's machine. It is also
    possible that this flaw could be leveraged to send XMLHttp requests to
    hosts other than the originator; the default behavior of the browser
    is to disallow this. (CVE-2005-2703)
    
    A bug was found in the way Mozilla implemented its XBL interface. It
    may be possible for a malicious web page to create an XBL binding in a
    way that would allow arbitrary JavaScript execution with chrome
    permissions. Please note that in Mozilla 1.7.10 this issue is not
    directly exploitable and would need to leverage other unknown
    exploits. (CVE-2005-2704)
    
    An integer overflow bug was found in Mozilla's JavaScript engine.
    Under favorable conditions, it may be possible for a malicious web
    page to execute arbitrary code as the user running Mozilla.
    (CVE-2005-2705)
    
    A bug was found in the way Mozilla displays about: pages. It is
    possible for a malicious web page to open an about: page, such as
    about:mozilla, in such a way that it becomes possible to execute
    JavaScript with chrome privileges. (CVE-2005-2706)
    
    A bug was found in the way Mozilla opens new windows. It is possible
    for a malicious website to construct a new window without any user
    interface components, such as the address bar and the status bar. This
    window could then be used to mislead the user for malicious purposes.
    (CVE-2005-2707)
    
    Users of Mozilla are advised to upgrade to this updated package that
    contains Mozilla version 1.7.12 and is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2702"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2703"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2704"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2705"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2706"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2707"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-3089"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:789"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:galeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:789";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"galeon-1.2.14-1.2.7")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-chat-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-devel-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-dom-inspector-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-js-debugger-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-mail-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nspr-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nspr-devel-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nss-1.7.12-1.1.2.2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mozilla-nss-devel-1.7.12-1.1.2.2")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"mozilla-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-chat-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-devel-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-dom-inspector-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-js-debugger-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-mail-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nspr-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nspr-devel-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nss-1.7.12-1.1.3.2")) flag++;
      if (rpm_check(release:"RHEL3", reference:"mozilla-nss-devel-1.7.12-1.1.3.2")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"devhelp-0.9.2-2.4.7")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"devhelp-0.9.2-2.4.7")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"devhelp-devel-0.9.2-2.4.7")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"devhelp-devel-0.9.2-2.4.7")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-chat-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-devel-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-dom-inspector-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-js-debugger-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-mail-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nspr-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nspr-devel-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nss-1.7.12-1.4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"mozilla-nss-devel-1.7.12-1.4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / galeon / mozilla / mozilla-chat / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-789.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CVE-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id21859
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21859
    titleCentOS 3 / 4 : Mozilla (CESA-2005:789)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:789 and 
    # CentOS Errata and Security Advisory 2005:789 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21859);
      script_version("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-2701", "CVE-2005-2702", "CVE-2005-2703", "CVE-2005-2704", "CVE-2005-2705", "CVE-2005-2706", "CVE-2005-2707", "CVE-2005-3089");
      script_xref(name:"RHSA", value:"2005:789");
    
      script_name(english:"CentOS 3 / 4 : Mozilla (CESA-2005:789)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mozilla packages that fix several security bugs are now
    available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    A bug was found in the way Mozilla processes XBM image files. If a
    user views a specially crafted XBM file, it becomes possible to
    execute arbitrary code as the user running Mozilla. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2701 to this issue.
    
    A bug was found in the way Mozilla processes certain Unicode
    sequences. It may be possible to execute arbitrary code as the user
    running Mozilla, if the user views a specially crafted Unicode
    sequence. (CVE-2005-2702)
    
    A bug was found in the way Mozilla makes XMLHttp requests. It is
    possible that a malicious web page could leverage this flaw to exploit
    other proxy or server flaws from the victim's machine. It is also
    possible that this flaw could be leveraged to send XMLHttp requests to
    hosts other than the originator; the default behavior of the browser
    is to disallow this. (CVE-2005-2703)
    
    A bug was found in the way Mozilla implemented its XBL interface. It
    may be possible for a malicious web page to create an XBL binding in a
    way that would allow arbitrary JavaScript execution with chrome
    permissions. Please note that in Mozilla 1.7.10 this issue is not
    directly exploitable and would need to leverage other unknown
    exploits. (CVE-2005-2704)
    
    An integer overflow bug was found in Mozilla's JavaScript engine.
    Under favorable conditions, it may be possible for a malicious web
    page to execute arbitrary code as the user running Mozilla.
    (CVE-2005-2705)
    
    A bug was found in the way Mozilla displays about: pages. It is
    possible for a malicious web page to open an about: page, such as
    about:mozilla, in such a way that it becomes possible to execute
    JavaScript with chrome privileges. (CVE-2005-2706)
    
    A bug was found in the way Mozilla opens new windows. It is possible
    for a malicious website to construct a new window without any user
    interface components, such as the address bar and the status bar. This
    window could then be used to mislead the user for malicious purposes.
    (CVE-2005-2707)
    
    Users of Mozilla are advised to upgrade to this updated package that
    contains Mozilla version 1.7.12 and is not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012178.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a96e06b4"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012179.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?98cef9b8"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012180.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?56d9aa88"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012183.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1ec3b1cb"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012191.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2466e4ab"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012192.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8fbdff82"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mozilla packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-chat-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-devel-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-dom-inspector-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-js-debugger-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-mail-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-nspr-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-nspr-devel-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-nss-1.7.12-1.1.3.2.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"mozilla-nss-devel-1.7.12-1.1.3.2.centos3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"devhelp-0.9.2-2.4.7")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"devhelp-0.9.2-2.4.7")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"devhelp-devel-0.9.2-2.4.7")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"devhelp-devel-0.9.2-2.4.7")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-chat-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-devel-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-dom-inspector-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-js-debugger-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-mail-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-nspr-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-nspr-devel-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-nss-1.7.12-1.4.1.centos4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"mozilla-nss-devel-1.7.12-1.4.1.centos4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / mozilla / mozilla-chat / mozilla-devel / etc");
    }
    

Oval

accepted2013-04-29T04:18:39.614-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionFirefox 1.0.6 allows attackers to cause a denial of service (crash) via a Proxy Auto-Config (PAC) script that uses an eval statement. NOTE: it is not clear whether an untrusted party has any role in triggering this issue, so it might not be a vulnerability.
familyunix
idoval:org.mitre.oval:def:9280
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleFirefox 1.0.6 allows attackers to cause a denial of service (crash) via a Proxy Auto-Config (PAC) script that uses an eval statement. NOTE: it is not clear whether an untrusted party has any role in triggering this issue, so it might not be a vulnerability.
version26

Redhat

rpms
  • firefox-0:1.0.7-1.4.1
  • firefox-debuginfo-0:1.0.7-1.4.1
  • devhelp-0:0.9.2-2.4.7
  • devhelp-debuginfo-0:0.9.2-2.4.7
  • devhelp-devel-0:0.9.2-2.4.7