Vulnerabilities > CVE-2007-2871 - Remote vulnerability in Mozilla Products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mozilla
nessus

Summary

Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SEAMONKEY-3631.NASL
    descriptionThis update brings Mozilla SeaMonkey to security update version 1.1.2 - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27441
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27441
    titleopenSUSE 10 Security Update : seamonkey (seamonkey-3631)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update seamonkey-3631.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27441);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-1362", "CVE-2007-1558", "CVE-2007-1562", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871");
    
      script_name(english:"openSUSE 10 Security Update : seamonkey (seamonkey-3631)");
      script_summary(english:"Check for the seamonkey-3631 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update brings Mozilla SeaMonkey to security update version 1.1.2
    
      - MFSA 2007-17 / CVE-2007-2871 :
    
        Chris Thomas demonstrated that XUL popups opened by web
        content could be placed outside the boundaries of the
        content area. This could be used to spoof or hide parts
        of the browser chrome such as the location bar.
    
      - MFSA 2007-16 / CVE-2007-2870 :
    
        Mozilla contributor moz_bug_r_a4 demonstrated that the
        addEventListener method could be used to inject script
        into another site in violation of the browser's
        same-origin policy. This could be used to access or
        modify private or valuable information from that other
        site.
    
      - MFSA 2007-15 / CVE-2007-1558 :
    
        Ga�tan Leurent informed us of a
        weakness in APOP authentication that could allow an
        attacker to recover the first part of your mail password
        if the attacker could interpose a malicious mail server
        on your network masquerading as your legitimate mail
        server. With normal settings it could take several hours
        for the attacker to gather enough data to recover just a
        few characters of the password. This result was
        presented at the Fast Software Encryption 2007
        conference. 
    
      - MFSA 2007-14 / CVE-2007-1362 :
    
        Nicolas Derouet reported two problems with cookie
        handling in Mozilla clients. Insufficient length checks
        could be use to exhaust browser memory and so to crash
        the browser or at least slow it done by a large degree.
    
        The second issue was that the cookie path and name
        values were not checked for the presence of the
        delimiter used for internal cookie storage, and if
        present this confused future interpretation of the
        cookie data. This is not considered to be exploitable.
    
      - MFSA 2007-13 / CVE-2007-2869 :
    
        Marcel reported that a malicious web page could perform
        a denial of service attack against the form autocomplete
        feature that would persist from session to session until
        the malicious form data was deleted. Filling a text
        field with millions of characters and submitting the
        form will cause the victim's browser to hang for up to
        several minutes while the form data is read, and this
        will happen the first time autocomplete is triggered
        after every browser restart. 
    
        No harm is done to the user's computer, but the
        frustration caused by the hang could prevent use of
        Thunderbird if users don't know how to clear the bad
        state.
    
      - MFSA 2007-12 / CVE-2007-2867 / CVE-2007-2868
    
        As part of the Thunderbird 2.0.0.4 and 1.5.0.12 update
        releases Mozilla developers fixed many bugs to improve
        the stability of the product. Some of these crashes that
        showed evidence of memory corruption under certain
        circumstances and we presume that with enough effort at
        least some of these could be exploited to run arbitrary
        code. 
    
        Without further investigation we cannot rule out the
        possibility that for some of these an attacker might be
        able to prepare memory for exploitation through some
        means other than JavaScript, such as large images.
    
      - MFSA 2007-11 / CVE-2007-1562 :
    
        Incorrect FTP PASV handling could be used by malicious
        ftp servers to do a rudimentary port scanning of for
        instance internal networks of the computer the browser
        is running on."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected seamonkey packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-irc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-spellchecker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-venkman");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-calendar-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-dom-inspector-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-irc-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-mail-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-spellchecker-1.0.9-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"seamonkey-venkman-1.0.9-1.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "seamonkey");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0400.NASL
    descriptionFrom Red Hat Security Advisory 2007:0400 : Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67509
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67509
    titleOracle Linux 4 / 5 : firefox (ELSA-2007-0400)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0400 and 
    # Oracle Linux Security Advisory ELSA-2007-0400 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67509);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2007-1362", "CVE-2007-1562", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871");
      script_bugtraq_id(23082, 24242);
      script_xref(name:"RHSA", value:"2007:0400");
    
      script_name(english:"Oracle Linux 4 / 5 : firefox (ELSA-2007-0400)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0400 :
    
    Updated firefox packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Several flaws were found in the way Firefox processed certain
    malformed JavaScript code. A web page containing malicious JavaScript
    code could cause Firefox to crash or potentially execute arbitrary
    code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868)
    
    A flaw was found in the way Firefox handled certain FTP PASV commands.
    A malicious FTP server could use this flaw to perform a rudimentary
    port-scan of machines behind a user's firewall. (CVE-2007-1562)
    
    Several denial of service flaws were found in the way Firefox handled
    certain form and cookie data. A malicious website that is able to set
    arbitrary form and cookie data could prevent Firefox from functioning
    properly. (CVE-2007-1362, CVE-2007-2869)
    
    A flaw was found in the way Firefox handled the addEventListener
    JavaScript method. A malicious website could use this method to access
    or modify sensitive data from another website. (CVE-2007-2870)
    
    A flaw was found in the way Firefox displayed certain web content. A
    malicious web page could generate content that would overlay user
    interface elements such as the hostname and security indicators,
    tricking users into thinking they are visiting a different site.
    (CVE-2007-2871)
    
    Users of Firefox are advised to upgrade to these erratum packages,
    which contain Firefox version 1.5.0.12 that corrects these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-June/000219.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-May/000163.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:firefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:yelp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"firefox-1.5.0.12-0.1.el4.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"firefox-1.5.0.12-0.1.el4.0.1")) flag++;
    
    if (rpm_check(release:"EL5", reference:"devhelp-0.12-11.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"devhelp-devel-0.12-11.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"firefox-1.5.0.12-1.el5.0.1")) flag++;
    if (rpm_check(release:"EL5", reference:"firefox-devel-1.5.0.12-1.el5.0.1")) flag++;
    if (rpm_check(release:"EL5", reference:"yelp-2.16.0-15.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / firefox / firefox-devel / yelp");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_15012.NASL
    descriptionThe installed version of Firefox is affected by various security issues, one of which could lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id25349
    published2007-05-31
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25349
    titleFirefox < 1.5.0.12 / 2.0.0.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25349);
      script_version("1.22");
    
      script_cve_id(
        "CVE-2007-1004", 
        "CVE-2007-1362", 
        "CVE-2007-2867", 
        "CVE-2007-2868",
        "CVE-2007-2869", 
        "CVE-2007-2870", 
        "CVE-2007-2871"
      );
      script_bugtraq_id(22601, 22879, 24242);
    
      script_name(english:"Firefox < 1.5.0.12 / 2.0.0.4 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Firefox");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The installed version of Firefox is affected by various security
    issues, one of which could lead to execution of arbitrary code on the affected
    host subject to the user's privileges." );
     script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=370555" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-12/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-13/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-14/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-16/" );
     script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2007-17/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Firefox 1.5.0.12 / 2.0.0.4 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(20, 94, 119);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/05/31");
     script_set_attribute(attribute:"vuln_publication_date", value: "2007/02/16");
     script_set_attribute(attribute:"patch_publication_date", value: "2007/05/30");
     script_cvs_date("Date: 2018/07/16 14:09:14");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
      exit(0);
    }
    
    #
    
    include("misc_func.inc");
    
    ver = read_version_in_kb("Mozilla/Firefox/Version");
    if (isnull(ver)) exit(0);
    
    if (
      ver[0] < 1 ||
      (
        ver[0] == 1 &&
        (
          ver[1] < 5 ||
          (ver[1] == 5 && ver[2] == 0 && ver[3] < 12)
        ) 
      ) ||
      (ver[0] == 2 && ver[1] == 0 && ver[2] == 0 && ver[3] < 4)
    ) security_hole(get_kb_item("SMB/transport"));
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-3541.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.4 This is a major upgrade from the Firefox 1.5.0.x line for SUSE Linux 10.0. - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27120
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27120
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-3541)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update MozillaFirefox-3541.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27120);
      script_version ("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-1362", "CVE-2007-1562", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871");
    
      script_name(english:"openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-3541)");
      script_summary(english:"Check for the MozillaFirefox-3541 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update brings Mozilla Firefox to security update version 2.0.0.4
    
    This is a major upgrade from the Firefox 1.5.0.x line for SUSE Linux
    10.0.
    
      - MFSA 2007-17 / CVE-2007-2871 :
    
        Chris Thomas demonstrated that XUL popups opened by web
        content could be placed outside the boundaries of the
        content area. This could be used to spoof or hide parts
        of the browser chrome such as the location bar.
    
      - MFSA 2007-16 / CVE-2007-2870 :
    
        Mozilla contributor moz_bug_r_a4 demonstrated that the
        addEventListener method could be used to inject script
        into another site in violation of the browser's
        same-origin policy. This could be used to access or
        modify private or valuable information from that other
        site.
    
      - MFSA 2007-14 / CVE-2007-1362 :
    
        Nicolas Derouet reported two problems with cookie
        handling in Mozilla clients. Insufficient length checks
        could be use to exhaust browser memory and so to crash
        the browser or at least slow it done by a large degree.
    
        The second issue was that the cookie path and name
        values were not checked for the presence of the
        delimiter used for internal cookie storage, and if
        present this confused future interpretation of the
        cookie data. This is not considered to be exploitable.
    
      - MFSA 2007-13 / CVE-2007-2869 :
    
        Marcel reported that a malicious web page could perform
        a denial of service attack against the form autocomplete
        feature that would persist from session to session until
        the malicious form data was deleted. Filling a text
        field with millions of characters and submitting the
        form will cause the victim's browser to hang for up to
        several minutes while the form data is read, and this
        will happen the first time autocomplete is triggered
        after every browser restart. 
    
        No harm is done to the user's computer, but the
        frustration caused by the hang could prevent use of
        Firefox if users don't know how to clear the bad state.
    
      - MFSA 2007-12 / CVE-2007-2867 / CVE-2007-2868
    
        As part of the Firefox 2.0.0.4 and 1.5.0.12 update
        releases Mozilla developers fixed many bugs to improve
        the stability of the product. Some of these crashes that
        showed evidence of memory corruption under certain
        circumstances and we presume that with enough effort at
        least some of these could be exploited to run arbitrary
        code. 
    
        Without further investigation we cannot rule out the
        possibility that for some of these an attacker might be
        able to prepare memory for exploitation through some
        means other than JavaScript, such as large images.
    
      - MFSA 2007-11 / CVE-2007-1562 :
    
        Incorrect FTP PASV handling could be used by malicious
        ftp servers to do a rudimentary port scanning of for
        instance internal networks of the computer the browser
        is running on."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaFirefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"MozillaFirefox-2.0.0.4-1.1") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"MozillaFirefox-translations-2.0.0.4-1.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-550.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Fedora Core. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25376
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25376
    titleFedora Core 6 : thunderbird-1.5.0.12-1.fc6 (2007-550)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-550.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25376);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_xref(name:"FEDORA", value:"2007-550");
    
      script_name(english:"Fedora Core 6 : thunderbird-1.5.0.12-1.fc6 (2007-550)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated thunderbird packages that fix several security bugs are now
    available for Fedora Core.
    
    This update has been rated as having critical security impact by the
    Fedora Security Response Team.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several flaws were found in the way Thunderbird processed certain
    malformed JavaScript code. A web page containing malicious JavaScript
    code could cause Thunderbird to crash or potentially execute arbitrary
    code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)
    
    Several denial of service flaws were found in the way Thunderbird
    handled certain form and cookie data. A malicious website that is able
    to set arbitrary form and cookie data could prevent Thunderbird from
    functioning properly. (CVE-2007-1362, CVE-2007-2869)
    
    A flaw was found in the way Thunderbird processed certain APOP
    authentication requests. By sending certain responses when Thunderbird
    attempted to authenticate against an APOP server, a remote attacker
    could potentially acquire certain portions of a user's authentication
    credentials. (CVE-2007-1558)
    
    A flaw was found in the way Thunderbird displayed certain web content.
    A malicious web page could generate content which could overlay user
    interface elements such as the hostname and security indicators,
    tricking users into thinking they are visiting a different site.
    (CVE-2007-2871)
    
    Users of Thunderbird are advised to apply this update, which contains
    Thunderbird version 1.5.0.12 that corrects these issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-May/001764.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ec6dde68"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected thunderbird and / or thunderbird-debuginfo
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC6", reference:"thunderbird-1.5.0.12-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"thunderbird-debuginfo-1.5.0.12-1.fc6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird / thunderbird-debuginfo");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0400.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25365
    published2007-06-01
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25365
    titleRHEL 4 / 5 : firefox (RHSA-2007:0400)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0400. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25365);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-1362", "CVE-2007-1562", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871");
      script_bugtraq_id(23082, 24242);
      script_xref(name:"RHSA", value:"2007:0400");
    
      script_name(english:"RHEL 4 / 5 : firefox (RHSA-2007:0400)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated firefox packages that fix several security bugs are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Mozilla Firefox is an open source Web browser.
    
    Several flaws were found in the way Firefox processed certain
    malformed JavaScript code. A web page containing malicious JavaScript
    code could cause Firefox to crash or potentially execute arbitrary
    code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868)
    
    A flaw was found in the way Firefox handled certain FTP PASV commands.
    A malicious FTP server could use this flaw to perform a rudimentary
    port-scan of machines behind a user's firewall. (CVE-2007-1562)
    
    Several denial of service flaws were found in the way Firefox handled
    certain form and cookie data. A malicious website that is able to set
    arbitrary form and cookie data could prevent Firefox from functioning
    properly. (CVE-2007-1362, CVE-2007-2869)
    
    A flaw was found in the way Firefox handled the addEventListener
    JavaScript method. A malicious website could use this method to access
    or modify sensitive data from another website. (CVE-2007-2870)
    
    A flaw was found in the way Firefox displayed certain web content. A
    malicious web page could generate content that would overlay user
    interface elements such as the hostname and security indicators,
    tricking users into thinking they are visiting a different site.
    (CVE-2007-2871)
    
    Users of Firefox are advised to upgrade to these erratum packages,
    which contain Firefox version 1.5.0.12 that corrects these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1362"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1562"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2867"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2868"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2869"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2871"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0400"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:devhelp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:yelp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0400";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"firefox-1.5.0.12-0.1.el4")) flag++;
    
    
      if (rpm_check(release:"RHEL5", reference:"devhelp-0.12-11.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"devhelp-devel-0.12-11.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"firefox-1.5.0.12-1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"firefox-devel-1.5.0.12-1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"yelp-2.16.0-15.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"yelp-2.16.0-15.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"yelp-2.16.0-15.el5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "devhelp / devhelp-devel / firefox / firefox-devel / yelp");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-468-1.NASL
    descriptionVarious flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28068
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28068
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : firefox vulnerabilities (USN-468-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-468-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28068);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-1362", "CVE-2007-2867", "CVE-2007-2868", "CVE-2007-2869", "CVE-2007-2870", "CVE-2007-2871");
      script_bugtraq_id(24242);
      script_xref(name:"USN", value:"468-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : firefox vulnerabilities (USN-468-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various flaws were discovered in the layout and JavaScript engines. By
    tricking a user into opening a malicious web page, an attacker could
    execute arbitrary code with the user's privileges. (CVE-2007-2867,
    CVE-2007-2868)
    
    A flaw was discovered in the form autocomplete feature. By tricking a
    user into opening a malicious web page, an attacker could cause a
    persistent denial of service. (CVE-2007-2869)
    
    Nicolas Derouet discovered flaws in cookie handling. By tricking a
    user into opening a malicious web page, an attacker could force the
    browser to consume large quantities of disk or memory while processing
    long cookie paths. (CVE-2007-1362)
    
    A flaw was discovered in the same-origin policy handling of the
    addEventListener JavaScript method. A malicious website could exploit
    this to modify the contents, or steal confidential data (such as
    passwords), of other web pages. (CVE-2007-2870)
    
    Chris Thomas discovered a flaw in XUL popups. A malicious website
    could exploit this to spoof or obscure portions of the browser UI,
    such as the location bar. (CVE-2007-2871).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/468-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-libthai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"firefox", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dbg", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dev", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dom-inspector", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-gnome-support", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr4", pkgver:"1.firefox1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss3", pkgver:"1.firefox1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox-dev", pkgver:"1.5.dfsg+1.5.0.12-0ubuntu0.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dbg", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dev", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-gnome-support", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr-dev", pkgver:"1.firefox2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr4", pkgver:"1.firefox2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss-dev", pkgver:"1.firefox2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss3", pkgver:"1.firefox2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.4+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dbg", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dev", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-gnome-support", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-libthai", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnspr-dev", pkgver:"1.firefox2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnspr4", pkgver:"1.firefox2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnss-dev", pkgver:"1.firefox2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnss3", pkgver:"1.firefox2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.4+1-0ubuntu1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0401.NASL
    descriptionFrom Red Hat Security Advisory 2007:0401 : Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67510
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67510
    titleOracle Linux 4 : thunderbird (ELSA-2007-0401)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0008.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Fedora Core 7. Users of epiphany are advised to upgrade to these erratum packages which have been rebuilt against a patched firefox which is not vulnerable to these issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62269
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62269
    titleFedora 7 : epiphany-2.18.1-3.fc7 (2007-0008)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0401.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25366
    published2007-06-01
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25366
    titleRHEL 4 / 5 : thunderbird (RHSA-2007:0401)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0402.NASL
    descriptionUpdated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id37778
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37778
    titleCentOS 3 / 4 : seamonkey (CESA-2007:0402)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200706-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200706-06 (Mozilla products: Multiple vulnerabilities) Mozilla developers fixed several bugs involving memory corruption through various vectors (CVE-2007-2867, CVE-2007-2868). Additionally, several errors leading to crash, memory exhaustion or CPU consumption were fixed (CVE-2007-1362, CVE-2007-2869). Finally, errors related to the APOP protocol (CVE-2007-1558), XSS prevention (CVE-2007-2870) and spoofing prevention (CVE-2007-2871) were fixed. Impact : A remote attacker could entice a user to view a specially crafted web page that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code or a Denial of Service. It is also possible for an attacker to spoof the address bar or other browser elements, obtain sensitive APOP information, or perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25561
    published2007-06-21
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25561
    titleGLSA-200706-06 : Mozilla products: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0402.NASL
    descriptionFrom Red Hat Security Advisory 2007:0402 : Updated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67511
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67511
    titleOracle Linux 3 / 4 : seamonkey (ELSA-2007-0402)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-152-02.NASL
    descriptionNew mozilla-firefox and seamonkey packages are available for Slackware 10.2, 11.0, and -current to fix security issues. New thunderbird packages are are available for Slackware 10.2 and 11.0 to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25374
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25374
    titleSlackware 10.2 / 11.0 / current : firefox-seamonkey-thunderbird (SSA:2007-152-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070530_FIREFOX_ON_SL5_X.NASL
    descriptionSeveral flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id60192
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60192
    titleScientific Linux Security Update : firefox on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0400.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id36608
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36608
    titleCentOS 4 / 5 : devhelp / firefox / yelp (CESA-2007:0400)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-554.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Fedora Core 5. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25379
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25379
    titleFedora Core 5 : firefox-1.5.0.12-1.fc5 (2007-554)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-126.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.4. This update provides the latest Firefox to correct these issues. Update : The l10n language packages have now been updated and are available.
    last seen2020-06-01
    modified2020-06-02
    plugin id37988
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37988
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:126-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-552.NASL
    descriptionUpdated seamonkey packages that fix several security bugs are now available for Fedora Core 5. This update has been rated as having critical security impact by the Fedora Security Response Team. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25378
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25378
    titleFedora Core 5 : devhelp-0.11-7.fc5 / epiphany-2.14.3-6.fc5 / seamonkey-1.0.9-1.fc5 / etc (2007-552)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SEAMONKEY-3632.NASL
    descriptionThis update brings Mozilla SeaMonkey to security update version 1.1.2 - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27442
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27442
    titleopenSUSE 10 Security Update : seamonkey (seamonkey-3632)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0401.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id38103
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38103
    titleCentOS 4 / 5 : thunderbird (CESA-2007:0401)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-551.NASL
    descriptionUpdated thunderbird packages that fix several security bugs are now available for Fedora Core. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25377
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25377
    titleFedora Core 5 : thunderbird-1.5.0.12-1.fc5 (2007-551)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0006.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Fedora Core 7. Users of devhelp are advised to upgrade to these erratum packages, which contain an update to devhelp built against the updated Firefox packages. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62268
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62268
    titleFedora 7 : devhelp-0.13-8.fc7 (2007-0006)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-3547.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.4 This is a major upgrade from the Firefox 1.5.0.x line for SUSE Linux 10.0 and 10.1. - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome UI such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27121
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27121
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-3547)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLATHUNDERBIRD-3545.NASL
    descriptionThis update brings Mozilla Thunderbird to security update version 1.5.0.12. - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27130
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27130
    titleopenSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-3545)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-120.NASL
    descriptionA number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.12. This update provides the latest Firefox to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25514
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25514
    titleMandrake Linux Security Advisory : mozilla-firefox (MDKSA-2007:120)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-3756.NASL
    descriptionThis update brings Mozilla Firefox to security update version 2.0.0.4 - Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. (MFSA 2007-17 / CVE-2007-2871) - Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id29360
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29360
    titleSuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 3756)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-549.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available Fedora Core 6. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25375
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25375
    titleFedora Core 6 : devhelp-0.12-11.fc6 / epiphany-2.16.3-5.fc6 / firefox-1.5.0.12-1.fc6 / etc (2007-549)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0402.NASL
    descriptionUpdated SeaMonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25367
    published2007-06-01
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25367
    titleRHEL 2.1 / 3 / 4 : seamonkey (RHSA-2007:0402)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0009.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Fedora Core 7. Users of yelp are advised to upgrade to these erratum packages which contain a version of yelp built against a firefox version not vulnerable to these flaws. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62270
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62270
    titleFedora 7 : yelp-2.18.1-4.fc7 (2007-0009)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1300.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the SeaMonkey Internet Suite. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1362 Nicolas Derouet discovered that Iceape performs insufficient validation of cookies, which could lead to denial of service. - CVE-2007-1558 Gatan Leurent discovered a cryptographical weakness in APOP authentication, which reduces the required efforts for an MITM attack to intercept a password. The update enforces stricter validation, which prevents this attack. - CVE-2007-2867 Boris Zbarsky, Eli Friedman, Georgi Guninski, Jesse Ruderman, Martijn Wargers and Olli Pettay discovered crashes in the layout engine, which might allow the execution of arbitrary code. - CVE-2007-2868 Brendan Eich, Igor Bukanov, Jesse Ruderman,
    last seen2020-06-01
    modified2020-06-02
    plugin id25463
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25463
    titleDebian DSA-1300-1 : iceape - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1308.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1362 Nicolas Derouet discovered that Iceweasel performs insufficient validation of cookies, which could lead to denial of service. - CVE-2007-2867 Boris Zbarsky, Eli Friedman, Georgi Guninski, Jesse Ruderman, Martijn Wargers and Olli Pettay discovered crashes in the layout engine, which might allow the execution of arbitrary code. - CVE-2007-2868 Brendan Eich, Igor Bukanov, Jesse Ruderman,
    last seen2020-06-01
    modified2020-06-02
    plugin id25530
    published2007-06-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25530
    titleDebian DSA-1308-1 : iceweasel - several vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070530_THUNDERBIRD_ON_SL5_X.NASL
    descriptionSeveral flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious website that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id60189
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60189
    titleScientific Linux Security Update : Thunderbird on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1306.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1362 Nicolas Derouet discovered that Xulrunner performs insufficient validation of cookies, which could lead to denial of service. - CVE-2007-2867 Boris Zbarsky, Eli Friedman, Georgi Guninski, Jesse Ruderman, Martijn Wargers and Olli Pettay discovered crashes in the layout engine, which might allow the execution of arbitrary code. - CVE-2007-2868 Brendan Eich, Igor Bukanov, Jesse Ruderman,
    last seen2020-06-01
    modified2020-06-02
    plugin id25505
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25505
    titleDebian DSA-1306-1 : xulrunner - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLATHUNDERBIRD-3546.NASL
    descriptionThis update brings Mozilla Thunderbird to security update version 1.5.0.12. - MFSA 2007-17 / CVE-2007-2871 : Chris Thomas demonstrated that XUL popups opened by web content could be placed outside the boundaries of the content area. This could be used to spoof or hide parts of the browser chrome such as the location bar. - MFSA 2007-16 / CVE-2007-2870 : Mozilla contributor moz_bug_r_a4 demonstrated that the addEventListener method could be used to inject script into another site in violation of the browser
    last seen2020-06-01
    modified2020-06-02
    plugin id27131
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27131
    titleopenSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-3546)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070530_SEAMONKEY_ON_SL4_X.NASL
    descriptionSeveral flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id60194
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60194
    titleScientific Linux Security Update : seamonkey on SL4.x, SL3.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0001.NASL
    descriptionUpdated firefox packages that fix several security bugs are now available for Fedora Core 7. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-2867, CVE-2007-2868) A flaw was found in the way Firefox handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id27648
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27648
    titleFedora 7 : firefox-2.0.0.4-1.fc7 (2007-0001)
  • NASL familyWindows
    NASL idSEAMONKEY_109.NASL
    descriptionThe installed version of SeaMonkey contains various security issues, one of which could lead to execution of arbitrary code on the affected host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id25351
    published2007-05-31
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25351
    titleSeaMonkey < 1.0.9 / 1.1.2 Multiple Vulnerabilities

Oval

accepted2013-04-29T04:14:01.113-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
familyunix
idoval:org.mitre.oval:def:11433
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.
version27

Redhat

advisories
  • bugzilla
    id241670
    titleCVE-2007-1362 Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentfirefox is earlier than 0:1.5.0.12-0.1.el4
        ovaloval:com.redhat.rhsa:tst:20070400001
      • commentfirefox is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060200002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentdevhelp-devel is earlier than 0:0.12-11.el5
            ovaloval:com.redhat.rhsa:tst:20070400004
          • commentdevhelp-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070097002
        • AND
          • commentdevhelp is earlier than 0:0.12-11.el5
            ovaloval:com.redhat.rhsa:tst:20070400006
          • commentdevhelp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070097004
        • AND
          • commentfirefox is earlier than 0:1.5.0.12-1.el5
            ovaloval:com.redhat.rhsa:tst:20070400008
          • commentfirefox is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070097008
        • AND
          • commentyelp is earlier than 0:2.16.0-15.el5
            ovaloval:com.redhat.rhsa:tst:20070400010
          • commentyelp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070097006
    rhsa
    idRHSA-2007:0400
    released2008-01-09
    severityCritical
    titleRHSA-2007:0400: firefox security update (Critical)
  • bugzilla
    id241671
    titleCVE-2007-1362 Miltiple Thunderbird flaws (CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2871)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentthunderbird is earlier than 0:1.5.0.12-0.1.el4
        ovaloval:com.redhat.rhsa:tst:20070401001
      • commentthunderbird is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060330002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentthunderbird is earlier than 0:1.5.0.12-1.el5
        ovaloval:com.redhat.rhsa:tst:20070401004
      • commentthunderbird is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20070108002
    rhsa
    idRHSA-2007:0401
    released2008-01-09
    severityCritical
    titleRHSA-2007:0401: thunderbird security update (Critical)
  • bugzilla
    id241672
    titleCVE-2007-1362 Miltiple Seamonkey flaws (CVE-2007-1562, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentseamonkey-devel is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402001
          • commentseamonkey-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609010
        • AND
          • commentseamonkey-js-debugger is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402003
          • commentseamonkey-js-debugger is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609002
        • AND
          • commentseamonkey is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402005
          • commentseamonkey is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609006
        • AND
          • commentseamonkey-mail is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402007
          • commentseamonkey-mail is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609012
        • AND
          • commentseamonkey-dom-inspector is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402009
          • commentseamonkey-dom-inspector is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609008
        • AND
          • commentseamonkey-chat is earlier than 0:1.0.9-2.el4
            ovaloval:com.redhat.rhsa:tst:20070402011
          • commentseamonkey-chat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609004
        • AND
          • commentdevhelp-devel is earlier than 0:0.10-0.8.el4
            ovaloval:com.redhat.rhsa:tst:20070402013
          • commentdevhelp-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060329002
        • AND
          • commentdevhelp is earlier than 0:0.10-0.8.el4
            ovaloval:com.redhat.rhsa:tst:20070402015
          • commentdevhelp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060329004
    rhsa
    idRHSA-2007:0402
    released2008-01-09
    severityCritical
    titleRHSA-2007:0402: seamonkey security update (Critical)
rpms
  • devhelp-0:0.12-11.el5
  • devhelp-debuginfo-0:0.12-11.el5
  • devhelp-devel-0:0.12-11.el5
  • firefox-0:1.5.0.12-0.1.el4
  • firefox-0:1.5.0.12-1.el5
  • firefox-debuginfo-0:1.5.0.12-0.1.el4
  • firefox-debuginfo-0:1.5.0.12-1.el5
  • yelp-0:2.16.0-15.el5
  • yelp-debuginfo-0:2.16.0-15.el5
  • thunderbird-0:1.5.0.12-0.1.el4
  • thunderbird-0:1.5.0.12-1.el5
  • thunderbird-debuginfo-0:1.5.0.12-0.1.el4
  • thunderbird-debuginfo-0:1.5.0.12-1.el5
  • devhelp-0:0.10-0.8.el4
  • devhelp-debuginfo-0:0.10-0.8.el4
  • devhelp-devel-0:0.10-0.8.el4
  • seamonkey-0:1.0.9-0.1.el2
  • seamonkey-0:1.0.9-0.1.el3
  • seamonkey-0:1.0.9-2.el4
  • seamonkey-chat-0:1.0.9-0.1.el2
  • seamonkey-chat-0:1.0.9-0.1.el3
  • seamonkey-chat-0:1.0.9-2.el4
  • seamonkey-debuginfo-0:1.0.9-0.1.el3
  • seamonkey-debuginfo-0:1.0.9-2.el4
  • seamonkey-devel-0:1.0.9-0.1.el2
  • seamonkey-devel-0:1.0.9-0.1.el3
  • seamonkey-devel-0:1.0.9-2.el4
  • seamonkey-dom-inspector-0:1.0.9-0.1.el2
  • seamonkey-dom-inspector-0:1.0.9-0.1.el3
  • seamonkey-dom-inspector-0:1.0.9-2.el4
  • seamonkey-js-debugger-0:1.0.9-0.1.el2
  • seamonkey-js-debugger-0:1.0.9-0.1.el3
  • seamonkey-js-debugger-0:1.0.9-2.el4
  • seamonkey-mail-0:1.0.9-0.1.el2
  • seamonkey-mail-0:1.0.9-0.1.el3
  • seamonkey-mail-0:1.0.9-2.el4
  • seamonkey-nspr-0:1.0.9-0.1.el2
  • seamonkey-nspr-0:1.0.9-0.1.el3
  • seamonkey-nspr-devel-0:1.0.9-0.1.el2
  • seamonkey-nspr-devel-0:1.0.9-0.1.el3
  • seamonkey-nss-0:1.0.9-0.1.el2
  • seamonkey-nss-0:1.0.9-0.1.el3
  • seamonkey-nss-devel-0:1.0.9-0.1.el2
  • seamonkey-nss-devel-0:1.0.9-0.1.el3

References