Vulnerabilities > CVE-2007-0801 - Unspecified vulnerability in Mozilla Firefox 1.5.0.9

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
mozilla
nessus

Summary

The nsExternalAppHandler::SetUpTempFile function in Mozilla Firefox 1.5.0.9 creates temporary files with predictable filenames based on creation time, which allows remote attackers to execute arbitrary web script or HTML via a crafted XMLHttpRequest.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200703-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200703-04 (Mozilla Firefox: Multiple vulnerabilities) Tom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects Mozilla Firefox 2 only. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. Mozilla Firefox also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. Impact : An attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local files protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials. Workaround : There is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript.
    last seen2020-06-01
    modified2020-06-02
    plugin id24771
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24771
    titleGLSA-200703-04 : Mozilla Firefox: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200703-04.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24771);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0775", "CVE-2007-0776", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0801", "CVE-2007-0981", "CVE-2007-0995");
      script_bugtraq_id(21240, 22396, 22566, 22694);
      script_xref(name:"GLSA", value:"200703-04");
    
      script_name(english:"GLSA-200703-04 : Mozilla Firefox: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200703-04
    (Mozilla Firefox: Multiple vulnerabilities)
    
        Tom Ferris reported a heap-based buffer overflow involving wide SVG
        stroke widths that affects Mozilla Firefox 2 only. Various researchers
        reported some errors in the JavaScript engine potentially leading to
        memory corruption. Mozilla Firefox also contains minor vulnerabilities
        involving cache collision and unsafe pop-up restrictions, filtering or
        CSS rendering under certain conditions.
      
    Impact :
    
        An attacker could entice a user to view a specially crafted web page
        that will trigger one of the vulnerabilities, possibly leading to the
        execution of arbitrary code. It is also possible for an attacker to
        spoof the address bar, steal information through cache collision,
        bypass the local files protection mechanism with pop-ups, or perform
        cross-site scripting attacks, leading to the exposure of sensitive
        information, like user credentials.
      
    Workaround :
    
        There is no known workaround at this time for all of these issues, but
        most of them can be avoided by disabling JavaScript."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200703-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Users upgrading to the following releases of Mozilla Firefox should
        note that this upgrade has been found to lose the saved passwords file
        in some cases. The saved passwords are encrypted and stored in the
        'signons.txt' file of ~/.mozilla/ and we advise our users to save that
        file before performing the upgrade.
        All Mozilla Firefox 1.5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-1.5.0.10'
        All Mozilla Firefox 1.5 binary users should upgrade to the latest
        version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-1.5.0.10'
        All Mozilla Firefox 2.0 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-2.0.0.2'
        All Mozilla Firefox 2.0 binary users should upgrade to the latest
        version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-2.0.0.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/06");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/mozilla-firefox-bin", unaffected:make_list("rge 1.5.0.10", "ge 2.0.0.2"), vulnerable:make_list("lt 2.0.0.2"))) flag++;
    if (qpkg_check(package:"www-client/mozilla-firefox", unaffected:make_list("rge 1.5.0.10", "ge 2.0.0.2"), vulnerable:make_list("lt 2.0.0.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Firefox");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_15010.NASL
    descriptionThe installed version of Firefox is affected by various security issues, some of which could lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id24701
    published2007-02-24
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24701
    titleFirefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24701);
      script_version("1.29");
      script_cvs_date("Date: 2018/07/16 14:09:14");
    
      script_cve_id(
        "CVE-2006-6077",
        "CVE-2007-0008",
        "CVE-2007-0009",
        "CVE-2007-0775",
        "CVE-2007-0776",
        "CVE-2007-0777",
        "CVE-2007-0778",
        "CVE-2007-0779",
        "CVE-2007-0780",
        "CVE-2007-0800",
        "CVE-2007-0801",
        "CVE-2007-0802",
        "CVE-2007-0981",
        "CVE-2007-0994",
        "CVE-2007-0995",
        "CVE-2007-0996",
        "CVE-2007-1092"
      );
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694, 22826);
    
      script_name(english:"Firefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Firefox");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The installed version of Firefox is affected by various security
    issues, some of which could lead to execution of arbitrary code on the
    affected host subject to the user's privileges.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-01/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-02/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-03/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-04/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-05/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-06/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-07/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-08/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-09/");
      script_set_attribute(attribute:"solution", value:"Upgrade to Firefox 1.5.0.10 / 2.0.0.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189, 264);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver = read_version_in_kb("Mozilla/Firefox/Version");
    if (isnull(ver)) exit(0);
    
    if (
      ver[0] < 1 ||
      (
        ver[0] == 1 &&
        (
          ver[1] < 5 ||
          (ver[1] == 5 && ver[2] == 0 && ver[3] < 10)
        )
      ) ||
      (ver[0] == 2 && ver[1] == 0 && ver[2] == 0 && ver[3] < 2)
    ) security_hole(get_kb_item("SMB/transport"));
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-428-1.NASL
    descriptionSeveral flaws have been found that could be used to perform Cross-site scripting attacks. A malicious website could exploit these to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996) The SSLv2 protocol support in the NSS library did not sufficiently check the validity of public keys presented with a SSL certificate. A malicious SSL website using SSLv2 could potentially exploit this to execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28021
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28021
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : firefox vulnerabilities (USN-428-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-428-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28021);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0776", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0801", "CVE-2007-0981", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092");
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694);
      script_xref(name:"USN", value:"428-1");
    
      script_name(english:"Ubuntu 5.10 / 6.06 LTS / 6.10 : firefox vulnerabilities (USN-428-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several flaws have been found that could be used to perform Cross-site
    scripting attacks. A malicious website could exploit these to modify
    the contents or steal confidential data (such as passwords) from other
    opened web pages. (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800,
    CVE-2007-0981, CVE-2007-0995, CVE-2007-0996)
    
    The SSLv2 protocol support in the NSS library did not sufficiently
    check the validity of public keys presented with a SSL certificate. A
    malicious SSL website using SSLv2 could potentially exploit this to
    execute arbitrary code with the user's privileges. (CVE-2007-0008)
    
    The SSLv2 protocol support in the NSS library did not sufficiently
    verify the validity of client master keys presented in an SSL client
    certificate. A remote attacker could exploit this to execute arbitrary
    code in a server application that uses the NSS library.
    (CVE-2007-0009)
    
    Various flaws have been reported that could allow an attacker to
    execute arbitrary code with user privileges by tricking the user into
    opening a malicious web page. (CVE-2007-0775, CVE-2007-0776,
    CVE-2007-0777, CVE-2007-1092)
    
    Two web pages could collide in the disk cache with the result that
    depending on order loaded the end of the longer document could be
    appended to the shorter when the shorter one was reloaded from the
    cache. It is possible a determined hacker could construct a targeted
    attack to steal some sensitive data from a particular web page. The
    potential victim would have to be already logged into the targeted
    service (or be fooled into doing so) and then visit the malicious
    site. (CVE-2007-0778)
    
    David Eckel reported that browser UI elements--such as the host name
    and security indicators--could be spoofed by using custom cursor
    images and a specially crafted style sheet. (CVE-2007-0779).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/428-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.10|6\.06|6\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.10 / 6.06 / 6.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.10", pkgname:"firefox", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-dev", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-dom-inspector", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"firefox-gnome-support", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"mozilla-firefox", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"mozilla-firefox-dev", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.5.10.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dbg", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dev", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dom-inspector", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-gnome-support", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr4", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss3", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox-dev", pkgver:"1.5.dfsg+1.5.0.10-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dbg", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dev", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-gnome-support", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr-dev", pkgver:"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr4", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss-dev", pkgver:"1.firefox2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss3", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.2+0dfsg-0ubuntu0.6.10")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc");
    }
    
  • NASL familyWindows
    NASL idSEAMONKEY_108.NASL
    descriptionThe installed version of SeaMonkey contains various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id24735
    published2007-02-28
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24735
    titleSeaMonkey < 1.0.8 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24735);
      script_version("1.29");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775",
                    "CVE-2007-0776", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779",
                    "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0801", "CVE-2007-0802",
                    "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996",
                    "CVE-2007-1092", "CVE-2007-1282");
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694, 22826, 22845);
      if (NASL_LEVEL >= 3000)
      {
      }
    
      script_name(english:"SeaMonkey < 1.0.8 Multiple Vulnerabilities");
      script_summary(english:"Checks version of SeaMonkey");
    
     script_set_attribute(attribute:"synopsis", value:
    "A web browser on the remote host is prone to multiple flaws." );
     script_set_attribute(attribute:"description", value:
    "The installed version of SeaMonkey contains various security issues,
    some of which may lead to execution of arbitrary code on the affected
    host subject to the user's privileges." );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-01/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-02/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-03/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-04/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-05/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-06/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-07/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-08/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-09/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-10/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to SeaMonkey 1.0.8 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(79, 119, 189, 264);
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/02/28");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/08/08");
     script_cvs_date("Date: 2018/07/27 18:38:15");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:seamonkey");
    script_end_attributes();
    
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
     
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("SeaMonkey/Version");
    
      exit(0);
    }
    
    
    include("mozilla_version.inc");
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/SeaMonkey/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "SeaMonkey");
    
    mozilla_check_version(installs:installs, product:'seamonkey', fix:'1.0.8', severity:SECURITY_HOLE);
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-050.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.10. This update provides the latest Firefox to correct these issues. Update : A regression was found in the latest Firefox packages provided where changes to library paths caused applications that depended on the NSS libraries (such as Thunderbird and Evolution) to fail to start or fail to load certain SSL-related security components. These new packages correct that problem and we apologize for any inconvenience the previous update may have caused.
    last seen2020-06-01
    modified2020-06-02
    plugin id24753
    published2007-03-02
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24753
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:050-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:050. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24753);
      script_version ("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id(
        "CVE-2006-6077",
        "CVE-2007-0008",
        "CVE-2007-0009",
        "CVE-2007-0775",
        "CVE-2007-0776",
        "CVE-2007-0777",
        "CVE-2007-0778",
        "CVE-2007-0779",
        "CVE-2007-0780",
        "CVE-2007-0800",
        "CVE-2007-0801",
        "CVE-2007-0981",
        "CVE-2007-0995",
        "CVE-2007-0996",
        "CVE-2007-1092"
      );
      script_bugtraq_id(
        21240,
        22396,
        22566,
        22679,
        22694
      );
      script_xref(name:"MDKSA", value:"2007:050-1");
    
      script_name(english:"Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:050-1)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of security vulnerabilities have been discovered and
    corrected in the latest Mozilla Firefox program, version 1.5.0.10.
    
    This update provides the latest Firefox to correct these issues.
    
    Update :
    
    A regression was found in the latest Firefox packages provided where
    changes to library paths caused applications that depended on the NSS
    libraries (such as Thunderbird and Evolution) to fail to start or fail
    to load certain SSL-related security components. These new packages
    correct that problem and we apologize for any inconvenience the
    previous update may have caused."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-02.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-03.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-04.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-05.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-06.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-07.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64mozilla-firefox1.5.0.10-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nspr4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nspr4-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nss3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libmozilla-firefox1.5.0.10-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnspr4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnspr4-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnss3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64mozilla-firefox1.5.0.10-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64mozilla-firefox1.5.0.10-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64nspr4-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64nspr4-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64nspr4-static-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64nss3-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64nss3-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libmozilla-firefox1.5.0.10-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libmozilla-firefox1.5.0.10-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libnspr4-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libnspr4-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libnspr4-static-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libnss3-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libnss3-devel-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"mozilla-firefox-1.5.0.10-2mdv2007.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200703-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200703-08 (SeaMonkey: Multiple vulnerabilities) Tom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects SeaMonkey. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. SeaMonkey also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. All those vulnerabilities are the same as in GLSA 200703-04 affecting Mozilla Firefox. Impact : An attacker could entice a user to view a specially crafted web page or to read a specially crafted email that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local file protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, such as user credentials. Workaround : There is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript. Note that the execution of JavaScript is disabled by default in the SeaMonkey email client, and enabling it is strongly discouraged.
    last seen2020-06-01
    modified2020-06-02
    plugin id24800
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24800
    titleGLSA-200703-08 : SeaMonkey: Multiple vulnerabilities