Vulnerabilities > CVE-2007-0994 - Code Injection vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
mozilla
debian
CWE-94
nessus

Summary

A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0077.NASL
    descriptionFrom Red Hat Security Advisory 2007:0077 : Updated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and 3 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in SeaMonkey crashing or executing arbitrary code as the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way SeaMonkey processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way SeaMonkey cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way SeaMonkey displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way SeaMonkey displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way SeaMonkey handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id67453
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67453
    titleOracle Linux 3 / 4 : seamonkey (ELSA-2007-0077)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0077 and 
    # Oracle Linux Security Advisory ELSA-2007-0077 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67453);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092", "CVE-2007-1282");
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694, 22826);
      script_xref(name:"RHSA", value:"2007:0077");
    
      script_name(english:"Oracle Linux 3 / 4 : seamonkey (ELSA-2007-0077)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0077 :
    
    Updated SeaMonkey packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 2.1, 3, and 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4
    have been updated to correct an issue which prevented Evolution and
    other applications linked against the NSS library from functioning.
    
    [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and
    3 have been updated to correct an issue which prevented Evolution and
    other applications linked against the NSS library from functioning.
    
    SeaMonkey is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    Several flaws were found in the way SeaMonkey processed certain
    malformed JavaScript code. A malicious web page could execute
    JavaScript code in such a way that may result in SeaMonkey crashing or
    executing arbitrary code as the user running SeaMonkey.
    (CVE-2007-0775, CVE-2007-0777)
    
    Several cross-site scripting (XSS) flaws were found in the way
    SeaMonkey processed certain malformed web pages. A malicious web page
    could display misleading information which may result in a user
    unknowingly divulging sensitive information such as a password.
    (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)
    
    A flaw was found in the way SeaMonkey cached web pages on the local
    disk. A malicious web page may be able to inject arbitrary HTML into a
    browsing session if the user reloads a targeted site. (CVE-2007-0778)
    
    A flaw was found in the way SeaMonkey displayed certain web content. A
    malicious web page could generate content which could overlay user
    interface elements such as the hostname and security indicators,
    tricking a user into thinking they are visiting a different site.
    (CVE-2007-0779)
    
    Two flaws were found in the way SeaMonkey displayed blocked popup
    windows. If a user can be convinced to open a blocked popup, it is
    possible to read arbitrary local files, or conduct an XSS attack
    against the user. (CVE-2007-0780, CVE-2007-0800)
    
    Two buffer overflow flaws were found in the Network Security Services
    (NSS) code for processing the SSLv2 protocol. Connecting to a
    malicious secure web server could cause the execution of arbitrary
    code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009)
    
    A flaw was found in the way SeaMonkey handled the 'location.hostname'
    value during certain browser domain checks. This flaw could allow a
    malicious web site to set domain cookies for an arbitrary site, or
    possibly perform an XSS attack. (CVE-2007-0981)
    
    Users of SeaMonkey are advised to upgrade to these erratum packages,
    which contain SeaMonkey version 1.0.8 that corrects these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-February/000056.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-March/000105.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected seamonkey packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:seamonkey-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-chat-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-chat-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-devel-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-devel-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-dom-inspector-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-dom-inspector-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-js-debugger-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-js-debugger-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-mail-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-mail-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-nspr-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-nspr-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-nspr-devel-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-nspr-devel-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-nss-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-nss-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"seamonkey-nss-devel-1.0.8-0.2.el3.0.1")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"seamonkey-nss-devel-1.0.8-0.2.el3.0.1")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"devhelp-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"devhelp-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"devhelp-devel-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"devhelp-devel-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-chat-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-chat-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-devel-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-devel-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-dom-inspector-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-dom-inspector-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-js-debugger-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-js-debugger-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-mail-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-mail-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-nspr-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-nspr-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-nspr-devel-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-nspr-devel-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-nss-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-nss-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"seamonkey-nss-devel-1.0.8-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"seamonkey-nss-devel-1.0.8-0.1.el4.0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / seamonkey / seamonkey-chat / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0078.NASL
    descriptionFrom Red Hat Security Advisory 2007:0078 : Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 06 March 2007] Updated text description to add CVE-2007-1282 and remove CVE-2007-0994, which was mistakenly listed as affecting Thunderbird. No changes have been made to these erratum packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A malicious HTML mail message could execute JavaScript code in such a way that may result in Thunderbird crashing or executing arbitrary code as the user running Thunderbird. JavaScript support is disabled by default in Thunderbird; these issues are not exploitable unless the user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092) A flaw was found in the way Thunderbird processed text/enhanced and text/richtext formatted mail message. A specially crafted mail message could execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2007-1282) Several cross-site scripting (XSS) flaws were found in the way Thunderbird processed certain malformed HTML mail messages. A malicious HTML mail message could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Thunderbird cached web content on the local disk. A malicious HTML mail message may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Thunderbird displayed certain web content. A malicious HTML mail message could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Thunderbird displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Thunderbird handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id67454
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67454
    titleOracle Linux 4 : thunderbird (ELSA-2007-0078)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0078 and 
    # Oracle Linux Security Advisory ELSA-2007-0078 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67454);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092", "CVE-2007-1282");
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694);
      script_xref(name:"RHSA", value:"2007:0078");
    
      script_name(english:"Oracle Linux 4 : thunderbird (ELSA-2007-0078)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0078 :
    
    Updated thunderbird packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    [Updated 06 March 2007] Updated text description to add CVE-2007-1282
    and remove CVE-2007-0994, which was mistakenly listed as affecting
    Thunderbird. No changes have been made to these erratum packages.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several flaws were found in the way Thunderbird processed certain
    malformed JavaScript code. A malicious HTML mail message could execute
    JavaScript code in such a way that may result in Thunderbird crashing
    or executing arbitrary code as the user running Thunderbird.
    JavaScript support is disabled by default in Thunderbird; these issues
    are not exploitable unless the user has enabled JavaScript.
    (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)
    
    A flaw was found in the way Thunderbird processed text/enhanced and
    text/richtext formatted mail message. A specially crafted mail message
    could execute arbitrary code with the privileges of the user running
    Thunderbird. (CVE-2007-1282)
    
    Several cross-site scripting (XSS) flaws were found in the way
    Thunderbird processed certain malformed HTML mail messages. A
    malicious HTML mail message could display misleading information which
    may result in a user unknowingly divulging sensitive information such
    as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)
    
    A flaw was found in the way Thunderbird cached web content on the
    local disk. A malicious HTML mail message may be able to inject
    arbitrary HTML into a browsing session if the user reloads a targeted
    site. (CVE-2007-0778)
    
    A flaw was found in the way Thunderbird displayed certain web content.
    A malicious HTML mail message could generate content which could
    overlay user interface elements such as the hostname and security
    indicators, tricking a user into thinking they are visiting a
    different site. (CVE-2007-0779)
    
    Two flaws were found in the way Thunderbird displayed blocked popup
    windows. If a user can be convinced to open a blocked popup, it is
    possible to read arbitrary local files, or conduct an XSS attack
    against the user. (CVE-2007-0780, CVE-2007-0800)
    
    Two buffer overflow flaws were found in the Network Security Services
    (NSS) code for processing the SSLv2 protocol. Connecting to a
    malicious secure web server could cause the execution of arbitrary
    code as the user running Thunderbird. (CVE-2007-0008, CVE-2007-0009)
    
    A flaw was found in the way Thunderbird handled the
    'location.hostname' value during certain browser domain checks. This
    flaw could allow a malicious HTML mail message to set domain cookies
    for an arbitrary site, or possibly perform an XSS attack.
    (CVE-2007-0981)
    
    Users of Thunderbird are advised to apply this update, which contains
    Thunderbird version 1.5.0.10 that corrects these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-March/000062.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected thunderbird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"thunderbird-1.5.0.10-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"thunderbird-1.5.0.10-0.1.el4.0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0077.NASL
    descriptionUpdated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and 3 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in SeaMonkey crashing or executing arbitrary code as the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way SeaMonkey processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way SeaMonkey cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way SeaMonkey displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way SeaMonkey displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way SeaMonkey handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24703
    published2007-02-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24703
    titleCentOS 3 / 4 : seamonkey (CESA-2007:0077)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0077 and 
    # CentOS Errata and Security Advisory 2007:0077 respectively.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24703);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092", "CVE-2007-1282");
      script_bugtraq_id(21240, 22396, 22566, 22679, 22694, 22826);
      script_xref(name:"RHSA", value:"2007:0077");
    
      script_name(english:"CentOS 3 / 4 : seamonkey (CESA-2007:0077)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated SeaMonkey packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 2.1, 3, and 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4
    have been updated to correct an issue which prevented Evolution and
    other applications linked against the NSS library from functioning.
    
    [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and
    3 have been updated to correct an issue which prevented Evolution and
    other applications linked against the NSS library from functioning.
    
    SeaMonkey is an open source Web browser, advanced email and newsgroup
    client, IRC chat client, and HTML editor.
    
    Several flaws were found in the way SeaMonkey processed certain
    malformed JavaScript code. A malicious web page could execute
    JavaScript code in such a way that may result in SeaMonkey crashing or
    executing arbitrary code as the user running SeaMonkey.
    (CVE-2007-0775, CVE-2007-0777)
    
    Several cross-site scripting (XSS) flaws were found in the way
    SeaMonkey processed certain malformed web pages. A malicious web page
    could display misleading information which may result in a user
    unknowingly divulging sensitive information such as a password.
    (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)
    
    A flaw was found in the way SeaMonkey cached web pages on the local
    disk. A malicious web page may be able to inject arbitrary HTML into a
    browsing session if the user reloads a targeted site. (CVE-2007-0778)
    
    A flaw was found in the way SeaMonkey displayed certain web content. A
    malicious web page could generate content which could overlay user
    interface elements such as the hostname and security indicators,
    tricking a user into thinking they are visiting a different site.
    (CVE-2007-0779)
    
    Two flaws were found in the way SeaMonkey displayed blocked popup
    windows. If a user can be convinced to open a blocked popup, it is
    possible to read arbitrary local files, or conduct an XSS attack
    against the user. (CVE-2007-0780, CVE-2007-0800)
    
    Two buffer overflow flaws were found in the Network Security Services
    (NSS) code for processing the SSLv2 protocol. Connecting to a
    malicious secure web server could cause the execution of arbitrary
    code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009)
    
    A flaw was found in the way SeaMonkey handled the 'location.hostname'
    value during certain browser domain checks. This flaw could allow a
    malicious web site to set domain cookies for an arbitrary site, or
    possibly perform an XSS attack. (CVE-2007-0981)
    
    Users of SeaMonkey are advised to upgrade to these erratum packages,
    which contain SeaMonkey version 1.0.8 that corrects these issues."
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013569.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5d3d230e"
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013570.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3d2c997e"
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013571.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?869aed90"
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013572.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?139d28c7"
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013575.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c9f4dff0"
      );
      # http://lists.centos.org/pipermail/centos-announce/2007-February/013582.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?674a9f3f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected seamonkey packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-chat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-js-debugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:seamonkey-nss-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/26");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/CentOS/release")) audit(AUDIT_OS_NOT, "CentOS");
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-chat-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-devel-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-dom-inspector-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-js-debugger-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-mail-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-nspr-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-nspr-devel-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-nss-1.0.8-0.1.el3.centos3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"seamonkey-nss-devel-1.0.8-0.1.el3.centos3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"devhelp-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"devhelp-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"devhelp-devel-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"devhelp-devel-0.10-0.7.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-chat-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-chat-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-chat-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-devel-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-devel-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-devel-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-dom-inspector-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-dom-inspector-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-dom-inspector-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-js-debugger-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-js-debugger-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-js-debugger-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-mail-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-mail-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-mail-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-nspr-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-nspr-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-nspr-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-nspr-devel-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-nspr-devel-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-nspr-devel-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-nss-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-nss-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-nss-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"seamonkey-nss-devel-1.0.8-0.1.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"seamonkey-nss-devel-1.0.8-0.2.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"seamonkey-nss-devel-1.0.8-0.1.el4.centos")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0079.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in Firefox crashing or executing arbitrary code as the user running Firefox. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way Firefox processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Firefox displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Firefox displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Firefox handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24708
    published2007-02-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24708
    titleRHEL 4 : Firefox (RHSA-2007:0079)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0079. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24708);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092");
      script_bugtraq_id(21240, 22566);
      script_xref(name:"RHSA", value:"2007:0079");
    
      script_name(english:"RHEL 4 : Firefox (RHSA-2007:0079)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated firefox packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Several flaws were found in the way Firefox processed certain
    malformed JavaScript code. A malicious web page could execute
    JavaScript code in such a way that may result in Firefox crashing or
    executing arbitrary code as the user running Firefox. (CVE-2007-0775,
    CVE-2007-0777)
    
    Several cross-site scripting (XSS) flaws were found in the way Firefox
    processed certain malformed web pages. A malicious web page could
    display misleading information which may result in a user unknowingly
    divulging sensitive information such as a password. (CVE-2006-6077,
    CVE-2007-0995, CVE-2007-0996)
    
    A flaw was found in the way Firefox cached web pages on the local
    disk. A malicious web page may be able to inject arbitrary HTML into a
    browsing session if the user reloads a targeted site. (CVE-2007-0778)
    
    A flaw was found in the way Firefox displayed certain web content. A
    malicious web page could generate content which could overlay user
    interface elements such as the hostname and security indicators,
    tricking a user into thinking they are visiting a different site.
    (CVE-2007-0779)
    
    Two flaws were found in the way Firefox displayed blocked popup
    windows. If a user can be convinced to open a blocked popup, it is
    possible to read arbitrary local files, or conduct an XSS attack
    against the user. (CVE-2007-0780, CVE-2007-0800)
    
    Two buffer overflow flaws were found in the Network Security Services
    (NSS) code for processing the SSLv2 protocol. Connecting to a
    malicious secure web server could cause the execution of arbitrary
    code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009)
    
    A flaw was found in the way Firefox handled the 'location.hostname'
    value during certain browser domain checks. This flaw could allow a
    malicious web site to set domain cookies for an arbitrary site, or
    possibly perform an XSS attack. (CVE-2007-0981)
    
    Users of Firefox are advised to upgrade to these erratum packages,
    which contain Firefox version 1.5.0.10 that corrects these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-6077"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0009"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0775"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0777"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0778"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0779"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0780"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0994"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-0996"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0079"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0079";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"firefox-1.5.0.10-0.1.el4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0079.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in Firefox crashing or executing arbitrary code as the user running Firefox. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way Firefox processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Firefox displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Firefox displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Firefox handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24704
    published2007-02-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24704
    titleCentOS 4 : firefox (CESA-2007:0079)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0079 and 
    # CentOS Errata and Security Advisory 2007:0079 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24704);
      script_version("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-6077", "CVE-2007-0008", "CVE-2007-0009", "CVE-2007-0775", "CVE-2007-0777", "CVE-2007-0778", "CVE-2007-0779", "CVE-2007-0780", "CVE-2007-0800", "CVE-2007-0981", "CVE-2007-0994", "CVE-2007-0995", "CVE-2007-0996", "CVE-2007-1092");
      script_bugtraq_id(21240, 22566);
      script_xref(name:"RHSA", value:"2007:0079");
    
      script_name(english:"CentOS 4 : firefox (CESA-2007:0079)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated firefox packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Several flaws were found in the way Firefox processed certain
    malformed JavaScript code. A malicious web page could execute
    JavaScript code in such a way that may result in Firefox crashing or
    executing arbitrary code as the user running Firefox. (CVE-2007-0775,
    CVE-2007-0777)
    
    Several cross-site scripting (XSS) flaws were found in the way Firefox
    processed certain malformed web pages. A malicious web page could
    display misleading information which may result in a user unknowingly
    divulging sensitive information such as a password. (CVE-2006-6077,
    CVE-2007-0995, CVE-2007-0996)
    
    A flaw was found in the way Firefox cached web pages on the local
    disk. A malicious web page may be able to inject arbitrary HTML into a
    browsing session if the user reloads a targeted site. (CVE-2007-0778)
    
    A flaw was found in the way Firefox displayed certain web content. A
    malicious web page could generate content which could overlay user
    interface elements such as the hostname and security indicators,
    tricking a user into thinking they are visiting a different site.
    (CVE-2007-0779)
    
    Two flaws were found in the way Firefox displayed blocked popup
    windows. If a user can be convinced to open a blocked popup, it is
    possible to read arbitrary local files, or conduct an XSS attack
    against the user. (CVE-2007-0780, CVE-2007-0800)
    
    Two buffer overflow flaws were found in the Network Security Services
    (NSS) code for processing the SSLv2 protocol. Connecting to a
    malicious secure web server could cause the execution of arbitrary
    code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009)
    
    A flaw was found in the way Firefox handled the 'location.hostname'
    value during certain browser domain checks. This flaw could allow a
    malicious web site to set domain cookies for an arbitrary site, or
    possibly perform an XSS attack. (CVE-2007-0981)
    
    Users of Firefox are advised to upgrade to these erratum packages,
    which contain Firefox version 1.5.0.10 that corrects these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013564.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?00e24846"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013567.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?37f1154f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-February/013568.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?95c92025"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"firefox-1.5.0.10-0.1.el4.centos")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0077-2.NASL
    descriptionFrom Red Hat Security Advisory 2007:0077 : Updated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and 3 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in SeaMonkey crashing or executing arbitrary code as the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way SeaMonkey processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way SeaMonkey cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way SeaMonkey displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way SeaMonkey displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way SeaMonkey handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id67452
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67452
    titleOracle Linux 4 : seamonkey (ELSA-2007-0077-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1336.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Mozilla Firefox. This will be the last security update of Mozilla-based products for the oldstable (sarge) distribution of Debian. We recommend to upgrade to stable (etch) as soon as possible. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2007-1282 It was discovered that an integer overflow in text/enhanced message parsing allows the execution of arbitrary code. - CVE-2007-0994 It was discovered that a regression in the JavaScript engine allows the execution of JavaScript with elevated privileges. - CVE-2007-0995 It was discovered that incorrect parsing of invalid HTML characters allows the bypass of content filters. - CVE-2007-0996 It was discovered that insecure child frame handling allows cross-site scripting. - CVE-2007-0981 It was discovered that Firefox handles URI with a null byte in the hostname insecurely. - CVE-2007-0008 It was discovered that a buffer overflow in the NSS code allows the execution of arbitrary code. - CVE-2007-0009 It was discovered that a buffer overflow in the NSS code allows the execution of arbitrary code. - CVE-2007-0775 It was discovered that multiple programming errors in the layout engine allow the execution of arbitrary code. - CVE-2007-0778 It was discovered that the page cache calculates hashes in an insecure manner. - CVE-2006-6077 It was discovered that the password manager allows the disclosure of passwords.
    last seen2020-06-01
    modified2020-06-02
    plugin id25779
    published2007-07-27
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25779
    titleDebian DSA-1336-1 : mozilla-firefox - several vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-066-05.NASL
    descriptionA new seamonkey package is available for Slackware 11.0 to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24791
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24791
    titleSlackware 11.0 : seamonkey (SSA:2007-066-05)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0079.NASL
    descriptionFrom Red Hat Security Advisory 2007:0079 : Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in Firefox crashing or executing arbitrary code as the user running Firefox. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way Firefox processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Firefox displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Firefox displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Firefox. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Firefox handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id67455
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67455
    titleOracle Linux 4 : Firefox (ELSA-2007-0079)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_15010.NASL
    descriptionThe installed version of Firefox is affected by various security issues, some of which could lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id24701
    published2007-02-24
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24701
    titleFirefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0078.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 06 March 2007] Updated text description to add CVE-2007-1282 and remove CVE-2007-0994, which was mistakenly listed as affecting Thunderbird. No changes have been made to these erratum packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A malicious HTML mail message could execute JavaScript code in such a way that may result in Thunderbird crashing or executing arbitrary code as the user running Thunderbird. JavaScript support is disabled by default in Thunderbird; these issues are not exploitable unless the user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092) A flaw was found in the way Thunderbird processed text/enhanced and text/richtext formatted mail message. A specially crafted mail message could execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2007-1282) Several cross-site scripting (XSS) flaws were found in the way Thunderbird processed certain malformed HTML mail messages. A malicious HTML mail message could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Thunderbird cached web content on the local disk. A malicious HTML mail message may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Thunderbird displayed certain web content. A malicious HTML mail message could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Thunderbird displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Thunderbird handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24774
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24774
    titleRHEL 4 : thunderbird (RHSA-2007:0078)
  • NASL familyWindows
    NASL idSEAMONKEY_108.NASL
    descriptionThe installed version of SeaMonkey contains various security issues, some of which may lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id24735
    published2007-02-28
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24735
    titleSeaMonkey < 1.0.8 Multiple Vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-066-03.NASL
    descriptionNew mozilla-firefox packages are available for Slackware 10.2, and 11.0 to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24789
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24789
    titleSlackware 10.2 / 11.0 : mozilla-firefox (SSA:2007-066-03)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0097.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Flaws were found in the way Firefox executed malformed JavaScript code. A malicious web page could cause Firefox to crash or allow arbitrary code to be executed as the user running Firefox. (CVE-2007-0775, CVE-2007-0777) Cross-site scripting (XSS) flaws were found in Firefox. A malicious web page could display misleading information, allowing a user to unknowingly divulge sensitive information, such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Firefox processed JavaScript contained in certain tags. A malicious web page could cause Firefox to execute JavaScript code with the privileges of the user running Firefox. (CVE-2007-0994) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may have been able to inject arbitrary HTML into a browsing session if the user reloaded a targeted site. (CVE-2007-0778) Certain web content could overlay Firefox user interface elements such as the hostname and security indicators. A malicious web page could trick a user into thinking they were visiting a different site. (CVE-2007-0779) Two flaws were found in Firefox
    last seen2020-06-01
    modified2020-06-02
    plugin id25318
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25318
    titleRHEL 5 : firefox (RHSA-2007:0097)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0078.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 06 March 2007] Updated text description to add CVE-2007-1282 and remove CVE-2007-0994, which was mistakenly listed as affecting Thunderbird. No changes have been made to these erratum packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A malicious HTML mail message could execute JavaScript code in such a way that may result in Thunderbird crashing or executing arbitrary code as the user running Thunderbird. JavaScript support is disabled by default in Thunderbird; these issues are not exploitable unless the user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092) A flaw was found in the way Thunderbird processed text/enhanced and text/richtext formatted mail message. A specially crafted mail message could execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2007-1282) Several cross-site scripting (XSS) flaws were found in the way Thunderbird processed certain malformed HTML mail messages. A malicious HTML mail message could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way Thunderbird cached web content on the local disk. A malicious HTML mail message may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way Thunderbird displayed certain web content. A malicious HTML mail message could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way Thunderbird displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way Thunderbird handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24763
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24763
    titleCentOS 4 : thunderbird (CESA-2007:0078)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0077.NASL
    descriptionUpdated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 26 February 2007] Packages for Red Hat Enterprise Linux 4 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. [Updated 12 March 2007] Packages for Red Hat Enterprise Linux 2.1 and 3 have been updated to correct an issue which prevented Evolution and other applications linked against the NSS library from functioning. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A malicious web page could execute JavaScript code in such a way that may result in SeaMonkey crashing or executing arbitrary code as the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777) Several cross-site scripting (XSS) flaws were found in the way SeaMonkey processed certain malformed web pages. A malicious web page could display misleading information which may result in a user unknowingly divulging sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, CVE-2007-0996) A flaw was found in the way SeaMonkey cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-0778) A flaw was found in the way SeaMonkey displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking a user into thinking they are visiting a different site. (CVE-2007-0779) Two flaws were found in the way SeaMonkey displayed blocked popup windows. If a user can be convinced to open a blocked popup, it is possible to read arbitrary local files, or conduct an XSS attack against the user. (CVE-2007-0780, CVE-2007-0800) Two buffer overflow flaws were found in the Network Security Services (NSS) code for processing the SSLv2 protocol. Connecting to a malicious secure web server could cause the execution of arbitrary code as the user running SeaMonkey. (CVE-2007-0008, CVE-2007-0009) A flaw was found in the way SeaMonkey handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id24707
    published2007-02-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24707
    titleRHEL 2.1 / 3 / 4 : seamonkey (RHSA-2007:0077)

Oval

accepted2013-04-29T04:21:50.545-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionA regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.
familyunix
idoval:org.mitre.oval:def:9749
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleA regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.
version27

Redhat

advisories
  • rhsa
    idRHSA-2007:0078
  • rhsa
    idRHSA-2007:0097
rpms
  • devhelp-0:0.10-0.7.el4
  • devhelp-debuginfo-0:0.10-0.7.el4
  • devhelp-devel-0:0.10-0.7.el4
  • seamonkey-0:1.0.8-0.2.el2
  • seamonkey-0:1.0.8-0.2.el3
  • seamonkey-0:1.0.8-0.2.el4
  • seamonkey-chat-0:1.0.8-0.2.el2
  • seamonkey-chat-0:1.0.8-0.2.el3
  • seamonkey-chat-0:1.0.8-0.2.el4
  • seamonkey-debuginfo-0:1.0.8-0.2.el3
  • seamonkey-debuginfo-0:1.0.8-0.2.el4
  • seamonkey-devel-0:1.0.8-0.2.el2
  • seamonkey-devel-0:1.0.8-0.2.el3
  • seamonkey-devel-0:1.0.8-0.2.el4
  • seamonkey-dom-inspector-0:1.0.8-0.2.el2
  • seamonkey-dom-inspector-0:1.0.8-0.2.el3
  • seamonkey-dom-inspector-0:1.0.8-0.2.el4
  • seamonkey-js-debugger-0:1.0.8-0.2.el2
  • seamonkey-js-debugger-0:1.0.8-0.2.el3
  • seamonkey-js-debugger-0:1.0.8-0.2.el4
  • seamonkey-mail-0:1.0.8-0.2.el2
  • seamonkey-mail-0:1.0.8-0.2.el3
  • seamonkey-mail-0:1.0.8-0.2.el4
  • seamonkey-nspr-0:1.0.8-0.2.el2
  • seamonkey-nspr-0:1.0.8-0.2.el3
  • seamonkey-nspr-devel-0:1.0.8-0.2.el2
  • seamonkey-nspr-devel-0:1.0.8-0.2.el3
  • seamonkey-nss-0:1.0.8-0.2.el2
  • seamonkey-nss-0:1.0.8-0.2.el3
  • seamonkey-nss-devel-0:1.0.8-0.2.el2
  • seamonkey-nss-devel-0:1.0.8-0.2.el3
  • firefox-0:1.5.0.10-0.1.el4
  • firefox-debuginfo-0:1.5.0.10-0.1.el4
  • devhelp-0:0.12-10.0.1.el5
  • devhelp-debuginfo-0:0.12-10.0.1.el5
  • devhelp-devel-0:0.12-10.0.1.el5
  • firefox-0:1.5.0.10-2.el5
  • firefox-debuginfo-0:1.5.0.10-2.el5
  • yelp-0:2.16.0-14.0.1.el5
  • yelp-debuginfo-0:2.16.0-14.0.1.el5