Vulnerabilities > CVE-2007-5335 - Information Exposure vulnerability in Mozilla Firefox

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
mozilla
CWE-200
nessus

Summary

Mozilla Firefox 2.0 before 2.0.0.8 allows remote attackers to obtain sensitive system information by using the addMicrosummaryGenerator sidebar method to access file: URIs.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-535-1.NASL
    descriptionVarious flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28141
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28141
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : firefox vulnerabilities (USN-535-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-535-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28141);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-2894", "CVE-2006-2900", "CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5335", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340");
      script_bugtraq_id(18308, 22688, 23668, 24725, 26132);
      script_xref(name:"USN", value:"535-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : firefox vulnerabilities (USN-535-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various flaws were discovered in the layout and JavaScript engines. By
    tricking a user into opening a malicious web page, an attacker could
    execute arbitrary code with the user's privileges. (CVE-2007-5336,
    CVE-2007-5339, CVE-2007-5340)
    
    Michal Zalewski discovered that the onUnload event handlers were
    incorrectly able to access information outside the old page content. A
    malicious website could exploit this to modify the contents, or steal
    confidential data (such as passwords), of the next loaded web page.
    (CVE-2007-1095)
    
    Stefano Di Paola discovered that Firefox did not correctly request
    Digest Authentications. A malicious website could exploit this to
    inject arbitrary HTTP headers or perform session splitting attacks
    against proxies. (CVE-2007-2292)
    
    Flaws were discovered in the file upload form control. By tricking a
    user into opening a malicious web page, an attacker could force
    arbitrary files from the user's computer to be uploaded without their
    consent. (CVE-2006-2894, CVE-2007-3511)
    
    Eli Friedman discovered that XUL could be used to hide a window's
    titlebar. A malicious website could exploit this to enhance their
    attempts at creating phishing websites. (CVE-2007-5334)
    
    Georgi Guninski discovered that Firefox would allow file-system based
    web pages to access additional files. By tricking a user into opening
    a malicious web page from a gnome-vfs location, an attacker could
    steal arbitrary files from the user's computer. (CVE-2007-5337)
    
    It was discovered that the XPCNativeWrappers were not safe in certain
    situations. By tricking a user into opening a malicious web page, an
    attacker could run arbitrary JavaScript with the user's privileges.
    (CVE-2007-5338).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/535-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 20, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox-libthai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnspr4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-firefox-gnome-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"firefox", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dbg", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dev", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-dom-inspector", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"firefox-gnome-support", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnspr4", pkgver:"1.firefox1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss-dev", pkgver:"1.firefox1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libnss3", pkgver:"1.firefox1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mozilla-firefox-dev", pkgver:"1.5.dfsg+1.5.0.14~prepatch071011b-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dbg", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dev", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"firefox-gnome-support", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr-dev", pkgver:"1.firefox2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnspr4", pkgver:"1.firefox2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss-dev", pkgver:"1.firefox2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libnss3", pkgver:"1.firefox2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.8+0dfsg-0ubuntu0.6.10")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dbg", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dev", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-gnome-support", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"firefox-libthai", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnspr-dev", pkgver:"1.firefox2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnspr4", pkgver:"1.firefox2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnss-dev", pkgver:"1.firefox2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libnss3", pkgver:"1.firefox2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-dev", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-dom-inspector", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"mozilla-firefox-gnome-support", pkgver:"2.0.0.8+1nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox-dbg", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox-dev", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox-dom-inspector", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox-gnome-support", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"firefox-libthai", pkgver:"2.0.0.8+2nobinonly-0ubuntu1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-dbg / firefox-dev / firefox-dom-inspector / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2664.NASL
    description - Fri Oct 19 2007 Christopher Aillon <caillon at redhat.com> - 2.0.0.8-1 - Update to 2.0.0.8 - Tue Oct 16 2007 Martin Stransky <stransky at redhat.com> - added fix for #246248 - firefox crashes when searching - Wed Jul 18 2007 Kai Engert <kengert at redhat.com> - 2.0.0.5-1 - Update to 2.0.0.5 - Fri Jun 29 2007 Martin Stransky <stransky at redhat.com> 2.0.0.4-3 - backported pango patches from FC6 (1.5.0.12) - Sun Jun 3 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-2 - Properly clean up threads with newer NSPR - Wed May 30 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-1 - Final version - Wed May 23 2007 Christopher Aillon <caillon at redhat.com> 2.0.0.4-0.rc3 - Update to 2.0.0.4 RC3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27786
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27786
    titleFedora 7 : firefox-2.0.0.8-1.fc7 (2007-2664)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-2664.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27786);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2006-2894", "CVE-2007-1095", "CVE-2007-2292", "CVE-2007-3511", "CVE-2007-5334", "CVE-2007-5335", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340");
      script_bugtraq_id(22688, 23668, 24725, 25543, 26132);
      script_xref(name:"FEDORA", value:"2007-2664");
    
      script_name(english:"Fedora 7 : firefox-2.0.0.8-1.fc7 (2007-2664)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Oct 19 2007 Christopher Aillon <caillon at
        redhat.com> - 2.0.0.8-1
    
        - Update to 2.0.0.8
    
        - Tue Oct 16 2007 Martin Stransky <stransky at
          redhat.com>
    
        - added fix for #246248 - firefox crashes when searching
    
        - Wed Jul 18 2007 Kai Engert <kengert at redhat.com> -
          2.0.0.5-1
    
        - Update to 2.0.0.5
    
        - Fri Jun 29 2007 Martin Stransky <stransky at
          redhat.com> 2.0.0.4-3
    
        - backported pango patches from FC6 (1.5.0.12)
    
        - Sun Jun 3 2007 Christopher Aillon <caillon at
          redhat.com> 2.0.0.4-2
    
        - Properly clean up threads with newer NSPR
    
        - Wed May 30 2007 Christopher Aillon <caillon at
          redhat.com> 2.0.0.4-1
    
        - Final version
    
        - Wed May 23 2007 Christopher Aillon <caillon at
          redhat.com> 2.0.0.4-0.rc3
    
        - Update to 2.0.0.4 RC3
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/004325.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?126667bf"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected firefox, firefox-debuginfo and / or firefox-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 20, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firefox-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"firefox-2.0.0.8-1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"firefox-debuginfo-2.0.0.8-1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"firefox-devel-2.0.0.8-1.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-debuginfo / firefox-devel");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200711-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200711-14 (Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities) Multiple vulnerabilities have been reported in Mozilla Firefox and SeaMonkey. Various errors in the browser engine and the JavaScript engine can be exploited to cause a memory corruption (CVE-2007-5339 and CVE-2007-5340). Before being used in a request, input passed to the user ID when making an HTTP request with digest authentication is not properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL markup language document (CVE-2007-5334). Additionally, an error exists in the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id28197
    published2007-11-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28197
    titleGLSA-200711-14 : Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200711-14.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28197);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-1095", "CVE-2007-2292", "CVE-2007-5334", "CVE-2007-5335", "CVE-2007-5337", "CVE-2007-5338", "CVE-2007-5339", "CVE-2007-5340");
      script_xref(name:"GLSA", value:"200711-14");
    
      script_name(english:"GLSA-200711-14 : Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200711-14
    (Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been reported in Mozilla Firefox and
        SeaMonkey. Various errors in the browser engine and the JavaScript
        engine can be exploited to cause a memory corruption (CVE-2007-5339 and
        CVE-2007-5340). Before being used in a request, input passed to the
        user ID when making an HTTP request with digest authentication is not
        properly sanitised (CVE-2007-2292). The titlebar can be hidden by a XUL
        markup language document (CVE-2007-5334). Additionally, an error exists
        in the handling of 'smb:' and 'sftp:' URI schemes on systems with
        gnome-vfs support (CVE-2007-5337). An unspecified error in the handling
        of 'XPCNativeWrappers' and not properly implementing JavaScript
        onUnload() handlers may allow the execution of arbitrary JavaScript
        code (CVE-2007-5338 and CVE-2007-1095). Another error is triggered by
        using the addMicrosummaryGenerator sidebar method to access file: URIs
        (CVE-2007-5335).
      
    Impact :
    
        A remote attacker could exploit these issues to execute arbitrary code,
        gain the privileges of the user running the application, disclose
        sensitive information, conduct phishing attacks, and read and
        manipulate certain data.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200711-14"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Mozilla Firefox users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-2.0.0.9'
        All Mozilla Firefox binary users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-firefox-bin-2.0.0.9'
        All SeaMonkey users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/seamonkey-1.1.6'
        All SeaMonkey binary users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/seamonkey-bin-1.1.6'
        All XULRunner users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-libs/xulrunner-1.8.1.9'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 20, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-firefox-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:seamonkey-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xulrunner");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/mozilla-firefox-bin", unaffected:make_list("ge 2.0.0.9"), vulnerable:make_list("lt 2.0.0.9"))) flag++;
    if (qpkg_check(package:"www-client/seamonkey-bin", unaffected:make_list("ge 1.1.6"), vulnerable:make_list("lt 1.1.6"))) flag++;
    if (qpkg_check(package:"www-client/seamonkey", unaffected:make_list("ge 1.1.6"), vulnerable:make_list("lt 1.1.6"))) flag++;
    if (qpkg_check(package:"net-libs/xulrunner", unaffected:make_list("ge 1.8.1.9"), vulnerable:make_list("lt 1.8.1.9"))) flag++;
    if (qpkg_check(package:"www-client/mozilla-firefox", unaffected:make_list("ge 2.0.0.9"), vulnerable:make_list("lt 2.0.0.9"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Firefox / SeaMonkey / XULRunner");
    }