Vulnerabilities > CVE-2006-6500 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Heap-based buffer overflow in Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by setting the CSS cursor to certain images that cause an incorrect size calculation when converting to a Windows bitmap.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200701-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200701-04 (SeaMonkey: Multiple vulnerabilities) An anonymous researcher found evidence of memory corruption in the way SeaMonkey handles certain types of SVG comment DOM nodes. Georgi Guninski and David Bienvenu discovered buffer overflows in the processing of long
    last seen2020-06-01
    modified2020-06-02
    plugin id24008
    published2007-01-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24008
    titleGLSA-200701-04 : SeaMonkey: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200701-04.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24008);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6500", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "CVE-2006-6504", "CVE-2006-6505");
      script_bugtraq_id(21668);
      script_xref(name:"GLSA", value:"200701-04");
    
      script_name(english:"GLSA-200701-04 : SeaMonkey: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200701-04
    (SeaMonkey: Multiple vulnerabilities)
    
        An anonymous researcher found evidence of memory corruption in the way
        SeaMonkey handles certain types of SVG comment DOM nodes. Georgi
        Guninski and David Bienvenu discovered buffer overflows in the
        processing of long 'Content-Type:' and long non-ASCII MIME email
        headers. Additionally, Frederik Reiss discovered a heap-based buffer
        overflow in the conversion of a CSS cursor. Several other issues with
        memory corruption were also fixed. SeaMonkey also contains less severe
        vulnerabilities involving JavaScript and Java.
      
    Impact :
    
        An attacker could entice a user to load malicious JavaScript or a
        malicious web page with a SeaMonkey application, possibly leading to
        the execution of arbitrary code with the rights of the user running
        those products. An attacker could also perform cross-site scripting
        attacks, leading to the exposure of sensitive information, like user
        credentials. Note that the execution of JavaScript or Java applets is
        disabled by default in the SeaMonkey email client, and enabling it is
        strongly discouraged.
      
    Workaround :
    
        There are no known workarounds for all the issues at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200701-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All SeaMonkey users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.0.7'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:seamonkey");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/11");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/seamonkey", unaffected:make_list("ge 1.0.7"), vulnerable:make_list("lt 1.0.7"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "SeaMonkey");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200701-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200701-02 (Mozilla Firefox: Multiple vulnerabilities) An anonymous researcher found evidence of memory corruption in the way Mozilla Firefox handles certain types of SVG comment DOM nodes. Additionally, Frederik Reiss discovered a heap-based buffer overflow in the conversion of a CSS cursor. Other issues with memory corruption were also fixed. Mozilla Firefox also contains less severe vulnerabilities involving JavaScript and Java. Impact : An attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id23991
    published2007-01-08
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23991
    titleGLSA-200701-02 : Mozilla Firefox: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200701-02.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23991);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6500", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "CVE-2006-6504", "CVE-2006-6506", "CVE-2006-6507");
      script_bugtraq_id(21668);
      script_xref(name:"GLSA", value:"200701-02");
    
      script_name(english:"GLSA-200701-02 : Mozilla Firefox: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200701-02
    (Mozilla Firefox: Multiple vulnerabilities)
    
        An anonymous researcher found evidence of memory corruption in the way
        Mozilla Firefox handles certain types of SVG comment DOM nodes.
        Additionally, Frederik Reiss discovered a heap-based buffer overflow in
        the conversion of a CSS cursor. Other issues with memory corruption
        were also fixed. Mozilla Firefox also contains less severe
        vulnerabilities involving JavaScript and Java.
      
    Impact :
    
        An attacker could entice a user to view a specially crafted web page
        that will trigger one of the vulnerabilities, possibly leading to the
        execution of arbitrary code. It is also possible for an attacker to
        perform cross-site scripting attacks, leading to the exposure of
        sensitive information, like user credentials.
      
    Workaround :
    
        There are no known workarounds for all the issues at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200701-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Mozilla Firefox users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.5.0.9'
        All Mozilla Firefox binary release users should upgrade to the latest
        version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.5.0.9'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/01/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/08");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/mozilla-firefox-bin", unaffected:make_list("ge 1.5.0.9"), vulnerable:make_list("lt 1.5.0.9"))) flag++;
    if (qpkg_check(package:"www-client/mozilla-firefox", unaffected:make_list("ge 1.5.0.9"), vulnerable:make_list("lt 1.5.0.9"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Firefox");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLATHUNDERBIRD-2421.NASL
    descriptionThis security update brings Mozilla Thunderbird to version 1.5.0.9. http://www.mozilla.org/projects/security/known-vulnerabilities.html It includes fixes to the following security problems: CVE-2006-6497/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the layout engine. CVE-2006-6498/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the JavaScript engine. CVE-2006-6499/MFSA2006-68: Crashes regarding floating point usage were fixed. CVE-2006-6500/MFSA2006-69: This issue only affects Windows systems, Linux is not affected. CVE-2006-6501/MFSA2006-70: A privilege escalation using a watch point was fixed. CVE-2006-6502/MFSA2006-71: A LiveConnect crash finalizing JS objects was fixed. CVE-2006-6503/MFSA2006-72: A XSS problem caused by setting img.src to javascript: URI was fixed. CVE-2006-6504/MFSA2006-73: A Mozilla SVG Processing Remote Code Execution was fixed. CVE-2006-6505/MFSA2006-74: Some Mail header processing heap overflows were fixed. CVE-2006-6506/MFSA2006-75: The RSS Feed-preview referrer leak was fixed. CVE-2006-6507/MFSA2006-76: A XSS problem using outer window
    last seen2020-06-01
    modified2020-06-02
    plugin id27128
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27128
    titleopenSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-2421)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update MozillaThunderbird-2421.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27128);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6500", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "CVE-2006-6504", "CVE-2006-6505", "CVE-2006-6506", "CVE-2006-6507");
    
      script_name(english:"openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-2421)");
      script_summary(english:"Check for the MozillaThunderbird-2421 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This security update brings Mozilla Thunderbird to version 1.5.0.9.
    
    http://www.mozilla.org/projects/security/known-vulnerabilities.html
    
    It includes fixes to the following security problems:
    CVE-2006-6497/MFSA2006-68: Crashes with evidence of memory corruption
    were fixed in the layout engine. CVE-2006-6498/MFSA2006-68: Crashes
    with evidence of memory corruption were fixed in the JavaScript
    engine. CVE-2006-6499/MFSA2006-68: Crashes regarding floating point
    usage were fixed. CVE-2006-6500/MFSA2006-69: This issue only affects
    Windows systems, Linux is not affected. CVE-2006-6501/MFSA2006-70: A
    privilege escalation using a watch point was fixed.
    CVE-2006-6502/MFSA2006-71: A LiveConnect crash finalizing JS objects
    was fixed. CVE-2006-6503/MFSA2006-72: A XSS problem caused by setting
    img.src to javascript: URI was fixed. CVE-2006-6504/MFSA2006-73: A
    Mozilla SVG Processing Remote Code Execution was fixed.
    CVE-2006-6505/MFSA2006-74: Some Mail header processing heap overflows
    were fixed. CVE-2006-6506/MFSA2006-75: The RSS Feed-preview referrer
    leak was fixed. CVE-2006-6507/MFSA2006-76: A XSS problem using outer
    window's Function object was fixed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/projects/security/known-vulnerabilities.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/12/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"MozillaThunderbird-1.5.0.9-0.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"MozillaThunderbird-translations-1.5.0.9-0.1") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"MozillaThunderbird-1.5.0.9-0.1") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"MozillaThunderbird-translations-1.5.0.9-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-398-1.NASL
    descriptionVarious flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript or SVG. (CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6504) Various flaws have been reported that allow an attacker to bypass Firefox
    last seen2020-06-01
    modified2020-06-02
    plugin id27984
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27984
    titleUbuntu 6.10 : firefox vulnerabilities (USN-398-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-398-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27984);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-6497", "CVE-2006-6498", "CVE-2006-6499", "CVE-2006-6500", "CVE-2006-6501", "CVE-2006-6502", "CVE-2006-6503", "CVE-2006-6504", "CVE-2006-6506", "CVE-2006-6507");
      script_bugtraq_id(21668);
      script_xref(name:"USN", value:"398-1");
    
      script_name(english:"Ubuntu 6.10 : firefox vulnerabilities (USN-398-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various flaws have been reported that allow an attacker to execute
    arbitrary code with user privileges by tricking the user into opening
    a malicious web page containing JavaScript or SVG. (CVE-2006-6497,
    CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502,
    CVE-2006-6504)
    
    Various flaws have been reported that allow an attacker to bypass
    Firefox's internal XSS protections by tricking the user into opening a
    malicious web page containing JavaScript. (CVE-2006-6503,
    CVE-2006-6507)
    
    Jared Breland discovered that the 'Feed Preview' feature could leak
    referrer information to remote servers. (CVE-2006-6506).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/398-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/01/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.10", pkgname:"firefox", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dbg", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dev", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-gnome-support", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr-dev", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr4", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss-dev", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss3", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.1+0dfsg-0ubuntu0.6.10")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-2423.NASL
    descriptionThis update brings MozillaFirefox to the security update release 1.5.0.9, including the following security fixes. http://www.mozilla.org/projects/security/known-vulnerabilities.html - Crashes with evidence of memory corruption were fixed in the layout engine. CVE-2006-6498 / MFSA 2006-68: Crashes with evidence of memory corruption were fixed in the JavaScript engine. CVE-2006-6499 / MFSA 2006-68: Crashes regarding floating point usage were fixed. CVE-2006-6500 / MFSA 2006-69: This issue only affects Windows systems, Linux is not affected. CVE-2006-6501 / MFSA 2006-70: A privilege escalation using a watch point was fixed. CVE-2006-6502 / MFSA 2006-71: A LiveConnect crash finalizing JS objects was fixed. CVE-2006-6503 / MFSA 2006-72: A XSS problem caused by setting img.src to javascript: URI was fixed. CVE-2006-6504 / MFSA 2006-73: A Mozilla SVG Processing Remote Code Execution was fixed. CVE-2006-6505 / MFSA 2006-74: Some Mail header processing heap overflows were fixed. CVE-2006-6506 / MFSA 2006-75: The RSS Feed-preview referrer leak was fixed. CVE-2006-6507 / MFSA 2006-76: A XSS problem using outer window
    last seen2020-06-01
    modified2020-06-02
    plugin id29358
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29358
    titleSuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 2423)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200701-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200701-03 (Mozilla Thunderbird: Multiple vulnerabilities) Georgi Guninski and David Bienvenu discovered buffer overflows in the processing of long
    last seen2020-06-01
    modified2020-06-02
    plugin id23992
    published2007-01-08
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23992
    titleGLSA-200701-03 : Mozilla Thunderbird: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-400-1.NASL
    descriptionGeorgi Guninski and David Bienvenu discovered that long Content-Type and RFC2047-encoded headers we vulnerable to heap overflows. By tricking the user into opening a specially crafted email, an attacker could execute arbitrary code with user privileges. (CVE-2006-6506) Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges or bypass internal XSS protections by tricking the user into opening a malicious email containing JavaScript. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it. (CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27988
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27988
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : mozilla-thunderbird vulnerabilities (USN-400-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-011.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 1.5.0.9. This update provides the latest Thunderbird to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24627
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24627
    titleMandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2007:011)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-010.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.9. This update provides the latest Firefox to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24626
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24626
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:010)
  • NASL familyWindows
    NASL idSEAMONKEY_107.NASL
    descriptionThe installed version of SeaMonkey contains various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id23928
    published2006-12-20
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23928
    titleSeaMonkey < 1.0.7 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SEAMONKEY-2432.NASL
    descriptionThis security update brings Mozilla SeaMonkey to version 1.0.7. http://www.mozilla.org/projects/security/known-vulnerabilities.html for more details. It includes fixes to the following security problems: CVE-2006-6497/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the layout engine. CVE-2006-6498/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the JavaScript engine. CVE-2006-6499/MFSA2006-68: Crashes regarding floating point usage were fixed. CVE-2006-6500/MFSA2006-69: This issue only affects Windows systems, Linux is not affected. CVE-2006-6501/MFSA2006-70: A privilege escalation using a watch point was fixed. CVE-2006-6502/MFSA2006-71: A LiveConnect crash finalizing JS objects was fixed. CVE-2006-6503/MFSA2006-72: A XSS problem caused by setting img.src to javascript: URI was fixed. CVE-2006-6504/MFSA2006-73: A Mozilla SVG Processing Remote Code Execution was fixed. CVE-2006-6505/MFSA2006-74: Some Mail header processing heap overflows were fixed. CVE-2006-6506/MFSA2006-75: The RSS Feed-preview referrer leak was fixed. CVE-2006-6507/MFSA2006-76: A XSS problem using outer window
    last seen2020-06-01
    modified2020-06-02
    plugin id27438
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27438
    titleopenSUSE 10 Security Update : seamonkey (seamonkey-2432)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_1509.NASL
    descriptionThe installed version of Firefox is affected by various security issues, some of which could lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id23930
    published2006-12-20
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23930
    titleFirefox < 1.5.0.9 / 2.0.0.1 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-2418.NASL
    descriptionThis update brings MozillaFirefox to the security update release 1.5.0.9 (2.0.0.1 for openSUSE 10.2) and includes the following security fixes : http://www.mozilla.org/projects/security/known-vulnerabilities.html CVE-2006-6497/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the layout engine. CVE-2006-6498/MFSA2006-68: Crashes with evidence of memory corruption were fixed in the JavaScript engine. CVE-2006-6499/MFSA2006-68: Crashes regarding floating point usage were fixed. CVE-2006-6500/MFSA2006-69: This issue only affects Windows systems, Linux is not affected. CVE-2006-6501/MFSA2006-70: A privilege escalation using a watch point was fixed. CVE-2006-6502/MFSA2006-71: A LiveConnect crash finalizing JS objects was fixed. CVE-2006-6503/MFSA2006-72: A XSS problem caused by setting img.src to javascript: URI was fixed. CVE-2006-6504/MFSA2006-73: A Mozilla SVG Processing Remote Code Execution was fixed. CVE-2006-6505/MFSA2006-74: Some Mail header processing heap overflows were fixed. CVE-2006-6506/MFSA2006-75: The RSS Feed-preview referrer leak was fixed. CVE-2006-6507/MFSA2006-76: A XSS problem using outer window
    last seen2020-06-01
    modified2020-06-02
    plugin id27117
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27117
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2418)
  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_1509.NASL
    descriptionThe remote version of Mozilla Thunderbird suffers from various security issues, at least one of which could lead to execution of arbitrary code on the affected host.
    last seen2020-06-01
    modified2020-06-02
    plugin id23929
    published2006-12-20
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23929
    titleMozilla Thunderbird < 1.5.0.9 Multiple Vulnerabilities