Vulnerabilities > CVE-2006-1732 - Unspecified vulnerability in Mozilla Firefox, Seamonkey and Thunderbird

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mozilla
nessus

Summary

Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array. This vulnerability also affects Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 This vulnerability is addressed in the following product releases: Mozilla, Firefox, 1.5 Mozilla, Firefox, 1.0.8 Mozilla, Thunderbird, 1.5 Mozilla, Thunderbird, 1.0.8 Mozilla, SeaMonkey, 1.0 Mozilla, Suite, 1.7.13

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1044.NASL
    descriptionSeveral security related problems have been discovered in Mozilla Firefox. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2005-4134 Web pages with extremely long titles cause subsequent launches of the browser to appear to
    last seen2020-06-01
    modified2020-06-02
    plugin id22586
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22586
    titleDebian DSA-1044-1 : mozilla-firefox - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1044. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22586);
      script_version("1.28");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-4134", "CVE-2006-0292", "CVE-2006-0293", "CVE-2006-0296", "CVE-2006-0748", "CVE-2006-0749", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1732", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790");
      script_bugtraq_id(15773, 16476, 17516);
      script_xref(name:"CERT", value:"179014");
      script_xref(name:"CERT", value:"252324");
      script_xref(name:"CERT", value:"329500");
      script_xref(name:"CERT", value:"488774");
      script_xref(name:"CERT", value:"492382");
      script_xref(name:"CERT", value:"592425");
      script_xref(name:"CERT", value:"736934");
      script_xref(name:"CERT", value:"813230");
      script_xref(name:"CERT", value:"842094");
      script_xref(name:"CERT", value:"932734");
      script_xref(name:"CERT", value:"935556");
      script_xref(name:"DSA", value:"1044");
    
      script_name(english:"Debian DSA-1044-1 : mozilla-firefox - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several security related problems have been discovered in Mozilla
    Firefox. The Common Vulnerabilities and Exposures project identifies
    the following vulnerabilities :
    
      - CVE-2005-4134
        Web pages with extremely long titles cause subsequent
        launches of the browser to appear to 'hang' for up to a
        few minutes, or even crash if the computer has
        insufficient memory. [MFSA-2006-03]
    
      - CVE-2006-0292
        The JavaScript interpreter does not properly dereference
        objects, which allows remote attackers to cause a denial
        of service or execute arbitrary code. [MFSA-2006-01]
    
      - CVE-2006-0293
        The function allocation code allows attackers to cause a
        denial of service and possibly execute arbitrary code.
        [MFSA-2006-01]
    
      - CVE-2006-0296
        XULDocument.persist() did not validate the attribute
        name, allowing an attacker to inject arbitrary XML and
        JavaScript code into localstore.rdf that would be read
        and acted upon during startup. [MFSA-2006-05]
    
      - CVE-2006-0748
        An anonymous researcher for TippingPoint and the Zero
        Day Initiative reported that an invalid and nonsensical
        ordering of table-related tags can be exploited to
        execute arbitrary code. [MFSA-2006-27]
    
      - CVE-2006-0749
        A particular sequence of HTML tags can cause memory
        corruption that can be exploited to execute arbitrary
        code. [MFSA-2006-18]
    
      - CVE-2006-1727
        Georgi Guninski reported two variants of using scripts
        in an XBL control to gain chrome privileges when the
        page is viewed under 'Print Preview'. [MFSA-2006-25]
    
      - CVE-2006-1728
        'shutdown' discovered that the
        crypto.generateCRMFRequest method can be used to run
        arbitrary code with the privilege of the user running
        the browser, which could enable an attacker to install
        malware. [MFSA-2006-24]
    
      - CVE-2006-1729
        Claus Jorgensen reported that a text input box can be
        pre-filled with a filename and then turned into a
        file-upload control, allowing a malicious website to
        steal any local file whose name they can guess.
        [MFSA-2006-23]
    
      - CVE-2006-1730
        An anonymous researcher for TippingPoint and the Zero
        Day Initiative discovered an integer overflow triggered
        by the CSS letter-spacing property, which could be
        exploited to execute arbitrary code. [MFSA-2006-22]
    
      - CVE-2006-1731
        'moz_bug_r_a4' discovered that some internal functions
        return prototypes instead of objects, which allows
        remote attackers to conduct cross-site scripting
        attacks. [MFSA-2006-19]
    
      - CVE-2006-1732
        'shutdown' discovered that it is possible to bypass
        same-origin protections, allowing a malicious site to
        inject script into content from another site, which
        could allow the malicious page to steal information such
        as cookies or passwords from the other site, or perform
        transactions on the user's behalf if the user were
        already logged in. [MFSA-2006-17]
    
      - CVE-2006-1733
        'moz_bug_r_a4' discovered that the compilation scope of
        privileged built-in XBL bindings is not fully protected
        from web content and can still be executed which could
        be used to execute arbitrary JavaScript, which could
        allow an attacker to install malware such as viruses and
        password sniffers. [MFSA-2006-16]
    
      - CVE-2006-1734
        'shutdown' discovered that it is possible to access an
        internal function object which could then be used to run
        arbitrary JavaScript code with full permissions of the
        user running the browser, which could be used to install
        spyware or viruses. [MFSA-2006-15]
    
      - CVE-2006-1735
        It is possible to create JavaScript functions that would
        get compiled with the wrong privileges, allowing an
        attacker to run code of their choice with full
        permissions of the user running the browser, which could
        be used to install spyware or viruses. [MFSA-2006-14]
    
      - CVE-2006-1736
        It is possible to trick users into downloading and
        saving an executable file via an image that is overlaid
        by a transparent image link that points to the
        executable. [MFSA-2006-13]
    
      - CVE-2006-1737
        An integer overflow allows remote attackers to cause a
        denial of service and possibly execute arbitrary
        bytecode via JavaScript with a large regular expression.
        [MFSA-2006-11]
    
      - CVE-2006-1738
        An unspecified vulnerability allows remote attackers to
        cause a denial of service. [MFSA-2006-11]
    
      - CVE-2006-1739
        Certain Cascading Style Sheets (CSS) can cause an
        out-of-bounds array write and buffer overflow that could
        lead to a denial of service and the possible execution
        of arbitrary code. [MFSA-2006-11]
    
      - CVE-2006-1740
        It is possible for remote attackers to spoof secure site
        indicators such as the locked icon by opening the
        trusted site in a popup window, then changing the
        location to a malicious site. [MFSA-2006-12]
    
      - CVE-2006-1741
        'shutdown' discovered that it is possible to inject
        arbitrary JavaScript code into a page on another site
        using a modal alert to suspend an event handler while a
        new page is being loaded. This could be used to steal
        confidential information. [MFSA-2006-09]
    
      - CVE-2006-1742
        Igor Bukanov discovered that the JavaScript engine does
        not properly handle temporary variables, which might
        allow remote attackers to trigger operations on freed
        memory and cause memory corruption. [MFSA-2006-10]
    
      - CVE-2006-1790
        A regression fix that could lead to memory corruption
        allows remote attackers to cause a denial of service and
        possibly execute arbitrary code. [MFSA-2006-11]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=363935"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=362656"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-4134"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-0292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-0293"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-0296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-0748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-0749"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1727"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1728"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1730"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1731"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1732"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1733"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1734"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1736"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1737"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1738"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1739"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1740"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1741"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-1790"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1044"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the Mozilla Firefox packages.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 1.0.4-2sarge6."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Firefox location.QueryInterface() Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"mozilla-firefox", reference:"1.0.4-2sarge6")) flag++;
    if (deb_check(release:"3.1", prefix:"mozilla-firefox-dom-inspector", reference:"1.0.4-2sarge6")) flag++;
    if (deb_check(release:"3.1", prefix:"mozilla-firefox-gnome-support", reference:"1.0.4-2sarge6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-271-1.NASL
    descriptionWeb pages with extremely long titles caused subsequent launches of Firefox browser to hang for up to a few minutes, or caused Firefox to crash on computers with insufficient memory. (CVE-2005-4134) Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious website could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742) The function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file
    last seen2020-06-01
    modified2020-06-02
    plugin id21270
    published2006-04-21
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21270
    titleUbuntu 4.10 / 5.04 / 5.10 : mozilla-firefox, firefox vulnerabilities (USN-271-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-271-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21270);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-4134", "CVE-2006-0292", "CVE-2006-0293", "CVE-2006-0296", "CVE-2006-0749", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1732", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790");
      script_xref(name:"USN", value:"271-1");
    
      script_name(english:"Ubuntu 4.10 / 5.04 / 5.10 : mozilla-firefox, firefox vulnerabilities (USN-271-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Web pages with extremely long titles caused subsequent launches of
    Firefox browser to hang for up to a few minutes, or caused Firefox to
    crash on computers with insufficient memory. (CVE-2005-4134)
    
    Igor Bukanov discovered that the JavaScript engine did not properly
    declare some temporary variables. Under some rare circumstances, a
    malicious website could exploit this to execute arbitrary code with
    the privileges of the user. (CVE-2006-0292, CVE-2006-1742)
    
    The function XULDocument.persist() did not sufficiently validate the
    names of attributes. An attacker could exploit this to inject
    arbitrary XML code into the file 'localstore.rdf', which is read and
    evaluated at startup. This could include JavaScript commands that
    would be run with the user's privileges. (CVE-2006-0296)
    
    Due to a flaw in the HTML tag parser a specific sequence of HTML tags
    caused memory corruption. A malicious website could exploit this to
    crash the browser or even execute arbitrary code with the user's
    privileges. (CVE-2006-0749)
    
    Georgi Guninski discovered that embedded XBL scripts of websites could
    escalate their (normally reduced) privileges to get full privileges of
    the user if that page is viewed with 'Print Preview'. (CVE-2006-1727)
    
    The crypto.generateCRMFRequest() function had a flaw which could be
    exploited to run arbitrary code with the user's privileges.
    (CVE-2006-1728)
    
    Claus Jorgensen and Jesse Ruderman discovered that a text input box
    could be pre-filled with a filename and then turned into a file-upload
    control with the contents intact. A malicious website could exploit
    this to read any local file the user has read privileges for.
    (CVE-2006-1729)
    
    An integer overflow was detected in the handling of the CSS property
    'letter-spacing'. A malicious website could exploit this to run
    arbitrary code with the user's privileges. (CVE-2006-1730)
    
    The methods valueOf.call() and .valueOf.apply() returned an object
    whose privileges were not properly confined to those of the caller,
    which made them vulnerable to cross-site scripting attacks. A
    malicious website could exploit this to modify the contents or steal
    confidential data (such as passwords) from other opened web pages.
    (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732)
    and event handlers (CVE-2006-1741) were vulnerable to a similar
    attack. 
    
    The privileged built-in XBL bindings were not fully protected from web
    content and could be accessed by calling valueOf.call() and
    valueOf.apply() on a method of that binding. A malicious website could
    exploit this to run arbitrary JavaScript code with the user's
    privileges. (CVE-2006-1733)
    
    It was possible to use the Object.watch() method to access an internal
    function object (the 'clone parent'). A malicious website could
    exploit this to execute arbitrary JavaScript code with the user's
    privileges. (CVE-2006-1734)
    
    By calling the XBL.method.eval() method in a special way it was
    possible to create JavaScript functions that would get compiled with
    the wrong privileges. A malicious website could exploit this to
    execute arbitrary JavaScript code with the user's privileges.
    (CVE-2006-1735)
    
    Michael Krax discovered that by layering a transparent image link to
    an executable on top of a visible (and presumably desirable) image a
    malicious site could fool the user to right-click and choose 'Save
    image as...' from the context menu, which would download the
    executable instead of the image. (CVE-2006-1736)
    
    Several crashes have been fixed which could be triggered by websites
    and involve memory corruption. These could potentially be exploited to
    execute arbitrary code with the user's privileges. (CVE-2006-1737,
    CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)
    
    If the user has turned on the 'Entering secure site' modal warning
    dialog, it was possible to spoof the browser's secure-site indicators
    (the lock icon and the gold URL field background) by first loading the
    target secure site in a pop-up window, then changing its location to a
    different site, which retained the displayed secure-browsing
    indicators from the original site. (CVE-2006-1740).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/21");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(4\.10|5\.04|5\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04 / 5.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"4.10", pkgname:"mozilla-firefox", pkgver:"1.0.8-0ubuntu4.10")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"mozilla-firefox-dom-inspector", pkgver:"1.0.8-0ubuntu4.10")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"mozilla-firefox", pkgver:"1.0.8-0ubuntu5.04")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"mozilla-firefox-dev", pkgver:"1.0.8-0ubuntu5.04")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"mozilla-firefox-dom-inspector", pkgver:"1.0.8-0ubuntu5.04")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"mozilla-firefox-gnome-support", pkgver:"1.0.8-0ubuntu5.04")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-dev", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-dom-inspector", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-gnome-support", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"mozilla-firefox", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"mozilla-firefox-dev", pkgver:"1.0.8-0ubuntu5.10")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-dev / firefox-dom-inspector / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-488.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24088
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24088
    titleFedora Core 4 : mozilla-1.7.13-1.1.fc4 (2006-488)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120671.NASL
    descriptionMozilla 1.7 for Solaris 8 and 9. Date this patch was last updated by Sun : Aug/29/08
    last seen2020-06-01
    modified2020-06-02
    plugin id24403
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24403
    titleSolaris 9 (sparc) : 120671-08
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_84630F4ACD8C11DAB7B9000C6EC775D9.NASL
    descriptionA Mozilla Foundation Security Advisory reports of multiple issues. Several of which can be used to run arbitrary code with the privilege of the user running the program. - MFSA 2006-29 Spoofing with translucent windows - MFSA 2006-28 Security check of js_ValueToFunctionObject() can be circumvented - MFSA 2006-26 Mail Multiple Information Disclosure - MFSA 2006-25 Privilege escalation through Print Preview - MFSA 2006-24 Privilege escalation using crypto.generateCRMFRequest - MFSA 2006-23 File stealing by changing input type - MFSA 2006-22 CSS Letter-Spacing Heap Overflow Vulnerability - MFSA 2006-20 Crashes with evidence of memory corruption (rv:1.8.0.2) - MFSA 2006-19 Cross-site scripting using .valueOf.call() - MFSA 2006-18 Mozilla Firefox Tag Order Vulnerability - MFSA 2006-17 cross-site scripting through window.controllers - MFSA 2006-16 Accessing XBL compilation scope via valueOf.call() - MFSA 2006-15 Privilege escalation using a JavaScript function
    last seen2020-06-01
    modified2020-06-02
    plugin id21461
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21461
    titleFreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9)
  • NASL familyWindows
    NASL idSEAMONKEY_10.NASL
    descriptionThe remote Windows host is using SeaMonkey, an alternative web browser and application suite. The installed version of SeaMonkey contains various security issues, some of which can be exploited to execute arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id20863
    published2006-02-05
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20863
    titleSeaMonkey < 1.0 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-490.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24090
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24090
    titleFedora Core 5 : thunderbird-1.5.0.2-1.1.fc5 (2006-490)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120672.NASL
    descriptionMozilla 1.7_x86 for Solaris 8 and 9. Date this patch was last updated by Sun : Sep/02/08
    last seen2020-06-01
    modified2020-06-02
    plugin id23773
    published2006-12-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23773
    titleSolaris 9 (x86) : 120672-08
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120672.NASL
    descriptionMozilla 1.7_x86 for Solaris 8 and 9. Date this patch was last updated by Sun : Sep/02/08
    last seen2020-06-01
    modified2020-06-02
    plugin id23772
    published2006-12-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23772
    titleSolaris 8 (x86) : 120672-08
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200604-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200604-18 (Mozilla Suite: Multiple vulnerabilities) Several vulnerabilities were found in Mozilla Suite. Version 1.7.13 was released to fix them. Impact : A remote attacker could craft malicious web pages or emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages or emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running the client. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21315
    published2006-05-03
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21315
    titleGLSA-200604-18 : Mozilla Suite: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0328.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include CVE-2006-0748, an issue fixed by these erratum packages but which was not public at the time of release. No changes have been made to the packages. Mozilla Firefox is an open source Web browser. Several bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21232
    published2006-04-17
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21232
    titleRHEL 4 : firefox (RHSA-2006:0328)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119116.NASL
    descriptionMozilla 1.7_x86 patch. Date this patch was last updated by Sun : Aug/05/09 This plugin has been deprecated and either replaced with individual 119116 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22987
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22987
    titleSolaris 10 (x86) : 119116-35 (deprecated)
  • NASL familyWindows
    NASL idSEAMONKEY_101.NASL
    descriptionThe remote Windows host is using SeaMonkey, an alternative web browser and application suite. The installed version of SeaMonkey contains various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id21226
    published2006-04-14
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21226
    titleSeaMonkey < 1.0.1 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-410.NASL
    descriptionSeveral bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21250
    published2006-04-21
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21250
    titleFedora Core 4 : firefox-1.0.8-1.1.fc4 (2006-410)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0329.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21898
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21898
    titleCentOS 3 / 4 : mozilla (CESA-2006:0329)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0330.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21994
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21994
    titleCentOS 4 : thunderbird (CESA-2006:0330)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0329.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21257
    published2006-04-21
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21257
    titleRHEL 2.1 / 3 / 4 : mozilla (RHSA-2006:0329)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_021.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:021 (MozillaFirefox,mozilla). A number of security issues have been fixed in the Mozilla browser suite and the Mozilla Firefox browser. These problems could be used by remote attackers to gain privileges, gain access to confidential information or to cause denial of service attacks. The updates of the Firefox packages bring it up to Firefox 1.0.8 fix level. The updates of the Mozilla suite bring it up to Mozilla 1.7.13 fix level. Mozilla Thunderbird is also affected by some of the listed issues, but updates will be provided later due to unrelated problems. Most of them can be worked around by turning Java Script in Mails off (which is the default for Thunderbird). Full details of all issues can be found on: http://www.mozilla.org/security/announce/ List of issues that were fixed: MFSA 2006-25/CVE-2006-1727: Privilege escalation through Print Preview MFSA 2006-24/CVE-2006-1728: Privilege escalation using crypto.generateCRMFRequest MFSA 2006-23/CVE-2006-1729: File stealing by changing input type MFSA 2006-22/CVE-2006-1730: CSS Letter-Spacing Heap Overflow Vulnerability MFSA 2006-21/CVE-2006-0884: Javascript execution when forwarding or replying MFSA 2006-19/CVE-2006-1731 Cross-site scripting using .valueOf.call() MFSA 2006-18/CVE-2006-0749 Mozilla Firefox Tag Order Vulnerability MFSA 2006-17/CVE-2006-1732 Cross-site scripting through window.controllers MFSA 2006-16/CVE-2006-1733 Accessing XBL compilation scope via valueOf.call() MFSA 2006-15/CVE-2006-1734 Privilege escalation using a JavaScript functions cloned parent MFSA 2006-14/CVE-2006-1735 Privilege escalation via XBL.method.eval MFSA 2006-13/CVE-2006-1736 Downloading executables with
    last seen2019-10-28
    modified2006-04-26
    plugin id21289
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21289
    titleSUSE-SA:2006:021: MozillaFirefox,mozilla
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0328.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include CVE-2006-0748, an issue fixed by these erratum packages but which was not public at the time of release. No changes have been made to the packages. Mozilla Firefox is an open source Web browser. Several bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21993
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21993
    titleCentOS 4 : firefox (CESA-2006:0328)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-489.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24089
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24089
    titleFedora Core 4 : thunderbird-1.0.8-1.1.fc4 (2006-489)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-078.NASL
    descriptionA number of vulnerabilities have been discovered in the Mozilla Thunderbird email client that could allow a remote attacker to craft malicious web emails that could take advantage of these issues to execute arbitrary code with elevated privileges, spoof content, and steal local files, or other information. As well, some of these vulnerabilities can be exploited to execute arbitrary code with the privileges of the user running the program. As well, two crasher bugs have been fixed as well. The updated packages have been patched to fix these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id21284
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21284
    titleMandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:078)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1051.NASL
    descriptionSeveral security related problems have been discovered in Mozilla Thunderbird. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2005-2353 The
    last seen2020-06-01
    modified2020-06-02
    plugin id22593
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22593
    titleDebian DSA-1051-1 : mozilla-thunderbird - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-275-1.NASL
    descriptionWeb pages with extremely long titles caused subsequent launches of Mozilla browser to hang for up to a few minutes, or caused Mozilla to crash on computers with insufficient memory. (CVE-2005-4134) Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious website could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742) The function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file
    last seen2020-06-01
    modified2020-06-02
    plugin id21301
    published2006-04-28
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21301
    titleUbuntu 4.10 / 5.04 / 5.10 : mozilla vulnerabilities (USN-275-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0330.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21288
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21288
    titleRHEL 4 : thunderbird (RHSA-2006:0330)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-276-1.NASL
    descriptionIgor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742) The function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file
    last seen2020-06-01
    modified2020-06-02
    plugin id21321
    published2006-05-03
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21321
    titleUbuntu 5.04 / 5.10 : mozilla-thunderbird vulnerabilities (USN-276-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-075.NASL
    descriptionA number of vulnerabilities have been discovered in the Mozilla Firefox browser that could allow a remote attacker to craft malicious web pages that could take advantage of these issues to execute arbitrary code with elevated privileges, spoof content, and steal local files, cookies, or other information from web pages. As well, some of these vulnerabilities can be exploited to execute arbitrary code with the privileges of the user running the browser. As well, two crasher bugs have been fixed as well. The updated packages have been patched to fix these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id21282
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21282
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:075)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_108.NASL
    descriptionThe installed version of Firefox contains various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id29744
    published2007-12-21
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29744
    titleFirefox < 1.0.8 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-487.NASL
    descriptionUpdated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24087
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24087
    titleFedora Core 5 : mozilla-1.7.13-1.1.fc5 (2006-487)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-411.NASL
    descriptionSeveral bugs were found in the way Firefox processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Firefox processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21251
    published2006-04-21
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21251
    titleFedora Core 5 : firefox-1.5.0.2-1.1.fc5 (2006-411)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120671.NASL
    descriptionMozilla 1.7 for Solaris 8 and 9. Date this patch was last updated by Sun : Aug/29/08
    last seen2020-06-01
    modified2020-06-02
    plugin id24395
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24395
    titleSolaris 8 (sparc) : 120671-08
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119115.NASL
    descriptionMozilla 1.7 patch. Date this patch was last updated by Sun : Sep/13/14 This plugin has been deprecated and either replaced with individual 119115 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22954
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22954
    titleSolaris 10 (sparc) : 119115-36 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200605-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200605-09 (Mozilla Thunderbird: Multiple vulnerabilities) Several vulnerabilities were found and fixed in Mozilla Thunderbird. Impact : A remote attacker could craft malicious emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files or other information from emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running Thunderbird. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21351
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21351
    titleGLSA-200605-09 : Mozilla Thunderbird: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1046.NASL
    descriptionSeveral security related problems have been discovered in Mozilla. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2005-2353 The
    last seen2020-06-01
    modified2020-06-02
    plugin id22588
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22588
    titleDebian DSA-1046-1 : mozilla - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200604-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200604-12 (Mozilla Firefox: Multiple vulnerabilities) Several vulnerabilities were found in Mozilla Firefox. Versions 1.0.8 and 1.5.0.2 were released to fix them. Impact : A remote attacker could craft malicious web pages that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the browser user. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21277
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21277
    titleGLSA-200604-12 : Mozilla Firefox: Multiple vulnerabilities

Oval

  • accepted2013-04-29T04:03:47.811-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionUnspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array.
    familyunix
    idoval:org.mitre.oval:def:10232
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleUnspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array.
    version26
  • accepted2007-05-09T16:11:00.552-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionUnspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array.
    familywindows
    idoval:org.mitre.oval:def:1887
    statusaccepted
    submitted2006-05-07T09:05:00.000-04:00
    titleMozilla Cross-site Scripting through window.controllers
    version4

Redhat

advisories
  • rhsa
    idRHSA-2006:0328
  • rhsa
    idRHSA-2006:0329
  • rhsa
    idRHSA-2006:0330
rpms
  • firefox-0:1.0.8-1.4.1
  • firefox-debuginfo-0:1.0.8-1.4.1
  • devhelp-0:0.9.2-2.4.8
  • devhelp-debuginfo-0:0.9.2-2.4.8
  • devhelp-devel-0:0.9.2-2.4.8
  • thunderbird-0:1.0.8-1.4.1
  • thunderbird-debuginfo-0:1.0.8-1.4.1

References