Vulnerabilities > CVE-2006-2894 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
mozilla
netscape
CWE-20
nessus
exploit available

Summary

Mozilla Firefox 1.5.0.4, 2.0.x before 2.0.0.8, Mozilla Suite 1.7.13, Mozilla SeaMonkey 1.0.2 and other versions before 1.1.5, and Netscape 8.1 and earlier allow user-assisted remote attackers to read arbitrary files by tricking a user into typing the characters of the target filename in a text box and using the OnKeyDown, OnKeyPress, and OnKeyUp Javascript keystroke events to change the focus and cause those characters to be inserted into a file upload input control, which can then upload the file when the user submits the form.

Vulnerable Configurations

Part Description Count
Application
Mozilla
85
Application
Netscape
33

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionFirefox 1.x JavaScript Key Filtering Vulnerability. CVE-2006-2894. Remote exploit for linux platform
    idEDB-ID:27987
    last seen2016-02-03
    modified2006-06-06
    published2006-06-06
    reporterJesse Ruderman
    sourcehttps://www.exploit-db.com/download/27987/
    titleFirefox 1.x JavaScript Key Filtering Vulnerability
  • descriptionInternet Explorer 5.5/6.0/7.0 JavaScript Key Filtering Vulnerability. CVE-2006-2894. Remote exploit for windows platform
    idEDB-ID:27986
    last seen2016-02-03
    modified2006-06-06
    published2006-06-06
    reporterJesse Ruderman
    sourcehttps://www.exploit-db.com/download/27986/
    titleMicrosoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering Vulnerability

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1392.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page to be loaded, which could allow information disclosure or spoofing. - CVE-2007-2292 Stefano Di Paola discovered that insufficient validation of user names used in Digest authentication on a website allows HTTP response splitting attacks. - CVE-2007-3511 It was discovered that insecure focus handling of the file upload control can lead to information disclosure. This is a variant of CVE-2006-2894. - CVE-2007-5334 Eli Friedman discovered that web pages written in Xul markup can hide the titlebar of windows, which can lead to spoofing attacks. - CVE-2007-5337 Georgi Guninski discovered the insecure handling of smb:// and sftp:// URI schemes may lead to information disclosure. This vulnerability is only exploitable if Gnome-VFS support is present on the system. - CVE-2007-5338
    last seen2020-06-01
    modified2020-06-02
    plugin id27547
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27547
    titleDebian DSA-1392-1 : xulrunner - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1392. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27547);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340");
      script_xref(name:"DSA", value:"1392");
    
      script_name(english:"Debian DSA-1392-1 : xulrunner - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in Xulrunner, a
    runtime environment for XUL applications. The Common Vulnerabilities
    and Exposures project identifies the following problems :
    
      - CVE-2007-1095
        Michal Zalewski discovered that the unload event handler
        had access to the address of the next page to be loaded,
        which could allow information disclosure or spoofing.
    
      - CVE-2007-2292
        Stefano Di Paola discovered that insufficient validation
        of user names used in Digest authentication on a website
        allows HTTP response splitting attacks.
    
      - CVE-2007-3511
        It was discovered that insecure focus handling of the
        file upload control can lead to information disclosure.
        This is a variant of CVE-2006-2894.
    
      - CVE-2007-5334
        Eli Friedman discovered that web pages written in Xul
        markup can hide the titlebar of windows, which can lead
        to spoofing attacks.
    
      - CVE-2007-5337
        Georgi Guninski discovered the insecure handling of
        smb:// and sftp:// URI schemes may lead to information
        disclosure. This vulnerability is only exploitable if
        Gnome-VFS support is present on the system.
    
      - CVE-2007-5338
        'moz_bug_r_a4' discovered that the protection scheme
        offered by XPCNativeWrappers could be bypassed, which
        might allow privilege escalation.
    
      - CVE-2007-5339
        L. David Baron, Boris Zbarsky, Georgi Guninski, Paul
        Nickerson, Olli Pettay, Jesse Ruderman, Vladimir Sukhoy,
        Daniel Veditz, and Martijn Wargers discovered crashes in
        the layout engine, which might allow the execution of
        arbitrary code.
    
      - CVE-2007-5340
        Igor Bukanov, Eli Friedman, and Jesse Ruderman
        discovered crashes in the JavaScript engine, which might
        allow the execution of arbitrary code.
    
    The oldstable distribution (sarge) doesn't contain xulrunner."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-2292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-2894"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-5334"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-5337"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-5338"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-5339"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-5340"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1392"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the xulrunner packages.
    
    For the stable distribution (etch) these problems have been fixed in
    version 1.8.0.14~pre071019b-0etch1. Builds for hppa and mipsel will be
    provided later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(16, 20, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xulrunner");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libmozillainterfaces-java", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libmozjs-dev", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libmozjs0d", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libmozjs0d-dbg", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnspr4-0d", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnspr4-0d-dbg", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnspr4-dev", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnss3-0d", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnss3-0d-dbg", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnss3-dev", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libnss3-tools", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libsmjs-dev", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libsmjs1", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libxul-common", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libxul-dev", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libxul0d", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libxul0d-dbg", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"python-xpcom", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"spidermonkey-bin", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xulrunner", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xulrunner-gnome-support", reference:"1.8.0.14~pre071019b-0etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1401.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the SeaMonkey Internet Suite. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page to be loaded, which could allow information disclosure or spoofing. - CVE-2007-2292 Stefano Di Paola discovered that insufficient validation of user names used in Digest authentication on a website allows HTTP response splitting attacks. - CVE-2007-3511 It was discovered that insecure focus handling of the file upload control can lead to information disclosure. This is a variant of CVE-2006-2894. - CVE-2007-5334 Eli Friedman discovered that web pages written in Xul markup can hide the titlebar of windows, which can lead to spoofing attacks. - CVE-2007-5337 Georgi Guninski discovered the insecure handling of smb:// and sftp:// URI schemes may lead to information disclosure. This vulnerability is only exploitable if Gnome-VFS support is present on the system. - CVE-2007-5338
    last seen2020-06-01
    modified2020-06-02
    plugin id27630
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27630
    titleDebian DSA-1401-1 : iceape - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-535-1.NASL
    descriptionVarious flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28141
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28141
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : firefox vulnerabilities (USN-535-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-202.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.8. This update provides the latest Firefox to correct these issues. As well, it provides Firefox 2.0.0.8 for older products.
    last seen2020-06-01
    modified2020-06-02
    plugin id36338
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36338
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:202)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SEAMONKEY-4596.NASL
    descriptionThis update fixes several security issues in Mozilla SeaMonkey 1.0.9. Following security problems were fixed : - MFSA 2007-26 / CVE-2007-3844: Privilege escalation through chrome-loaded about:blank windows Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create
    last seen2020-06-01
    modified2020-06-02
    plugin id27581
    published2007-10-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27581
    titleopenSUSE 10 Security Update : seamonkey (seamonkey-4596)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2664.NASL
    description - Fri Oct 19 2007 Christopher Aillon <caillon at redhat.com> - 2.0.0.8-1 - Update to 2.0.0.8 - Tue Oct 16 2007 Martin Stransky <stransky at redhat.com> - added fix for #246248 - firefox crashes when searching - Wed Jul 18 2007 Kai Engert <kengert at redhat.com> - 2.0.0.5-1 - Update to 2.0.0.5 - Fri Jun 29 2007 Martin Stransky <stransky at redhat.com> 2.0.0.4-3 - backported pango patches from FC6 (1.5.0.12) - Sun Jun 3 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-2 - Properly clean up threads with newer NSPR - Wed May 30 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-1 - Final version - Wed May 23 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-0.rc3 - Update to 2.0.0.4 RC3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27786
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27786
    titleFedora 7 : firefox-2.0.0.8-1.fc7 (2007-2664)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_2008.NASL
    descriptionThe installed version of Firefox is affected by various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27521
    published2007-10-19
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27521
    titleFirefox < 2.0.0.8 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idSEAMONKEY_115.NASL
    descriptionThe installed version of SeaMonkey contains various security issues that could cause the application to crash or lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27536
    published2007-10-24
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27536
    titleSeaMonkey < 1.1.5 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-4572.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.8 Following security problems were fixed : - MFSA 2007-26 / CVE-2007-3844: Privilege escalation through chrome-loaded about:blank windows Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create
    last seen2020-06-01
    modified2020-06-02
    plugin id27528
    published2007-10-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27528
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-4572)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1396.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page to be loaded, which could allow information disclosure or spoofing. - CVE-2007-2292 Stefano Di Paola discovered that insufficient validation of user names used in Digest authentication on a website allows HTTP response splitting attacks. - CVE-2007-3511 It was discovered that insecure focus handling of the file upload control can lead to information disclosure. This is a variant of CVE-2006-2894. - CVE-2007-5334 Eli Friedman discovered that web pages written in Xul markup can hide the titlebar of windows, which can lead to spoofing attacks. - CVE-2007-5337 Georgi Guninski discovered the insecure handling of smb:// and sftp:// URI schemes may lead to information disclosure. This vulnerability is only exploitable if Gnome-VFS support is present on the system. - CVE-2007-5338
    last seen2020-06-01
    modified2020-06-02
    plugin id27587
    published2007-10-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27587
    titleDebian DSA-1396-1 : iceweasel - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SEAMONKEY-4594.NASL
    descriptionThis update fixes several security issues in Mozilla SeaMonkey 1.1.5. Following security problems were fixed : - MFSA 2007-26 / CVE-2007-3844: Privilege escalation through chrome-loaded about:blank windows Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create
    last seen2020-06-01
    modified2020-06-02
    plugin id27573
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27573
    titleopenSUSE 10 Security Update : seamonkey (seamonkey-4594)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-4570.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.8 Following security problems were fixed : - Privilege escalation through chrome-loaded about:blank windows. (MFSA 2007-26 / CVE-2007-3844) Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create
    last seen2020-06-01
    modified2020-06-02
    plugin id29362
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29362
    titleSuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 4570)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-4574.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.8 Following security problems were fixed : - MFSA 2007-26 / CVE-2007-3844: Privilege escalation through chrome-loaded about:blank windows Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced by the fix for MFSA 2007-20 that could enable privilege escalation attacks against addons that create
    last seen2020-06-01
    modified2020-06-02
    plugin id27529
    published2007-10-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27529
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-4574)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-143.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program. Previous updates to Firefox were patch fixes to Firefox 1.0.6 that brought it in sync with 1.0.8 in terms of security fixes. In this update, Mozilla Firefox 1.5.0.6 is being provided which corrects a number of vulnerabilities that were previously unpatched, as well as providing new and enhanced features. The following CVE names have been corrected with this update: CVE-2006-2613, CVE-2006-2894, CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3677, CVE-2006-3803, CVE-2006-3804, CVE-2006-3806, CVE-2006-3807, CVE-2006-3113, CVE-2006-3801, CVE-2006-3802, CVE-2006-3805, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812. Update : The previous language packages were not correctly tagged for the new Firefox which resulted in many of them not loading properly. These updated language packages correct the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id23892
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23892
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:143-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-536-1.NASL
    descriptionVarious flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28142
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28142
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : mozilla-thunderbird, thunderbird vulnerabilities (USN-536-1)

References