Vulnerabilities > CVE-2009-3073 - Unspecified vulnerability in Mozilla Firefox 3.5/3.5.1/3.5.2

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
mozilla
critical
nessus

Summary

Unspecified vulnerability in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Mozilla
3

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_FIREFOX35UPGRADE-6562.NASL
    descriptionThis update brings the Mozilla Firefox 3.5 webbrowser to version 3.5.3, the Mozilla XULRunner 1.9.0 engine to the 1.9.0.14 stable release, and the Mozilla XULRunner 1.9.1 engine to the 1.9.1.3 stable release. It also fixes various security issues: MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-30 / CVE-2009-3075: Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42189
    published2009-10-20
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42189
    titleSuSE Security Update: Security update for Mozilla Firefox (firefox35upgrade-6562)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if ( ! defined_func("bn_random") ) exit(0);
    if (NASL_LEVEL < 3000 ) exit(0);
    
    if(description)
    {
     script_id(42189);
     script_version ("1.11");
     script_name(english: "SuSE Security Update:  Security update for Mozilla Firefox (firefox35upgrade-6562)");
     script_set_attribute(attribute: "synopsis", value: 
    "The remote SuSE system is missing the security patch firefox35upgrade-6562");
     script_set_attribute(attribute: "description", value: "This update brings the Mozilla Firefox 3.5 webbrowser to
    version 3.5.3, the Mozilla XULRunner 1.9.0 engine to the
    1.9.0.14 stable release, and the Mozilla XULRunner 1.9.1
    engine to the 1.9.1.3 stable release.
    
    It also fixes various security issues: MFSA 2009-47 /
    CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 /
    CVE-2009-3072 / CVE-2009-3073 / CVE-2009-30 /
    CVE-2009-3075: Mozilla developers and community members
    identified and fixed several stability bugs in the browser
    engine used in Firefox and other Mozilla-based products.
    Some of these crashes showed evidence of memory corruption
    under certain circumstances and we presume that with enough
    effort at least some of these could be exploited to run
    arbitrary code.
    
    MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher
    Jesse Rudermanreported that when security modules were
    added or removed via pkcs11.addmodule or
    pkcs11.deletemodule, the resulting dialog was not
    sufficiently informative. Without sufficient warning, an
    attacker could entice a victim to install a malicious
    PKCS11 module and affect the cryptographic integrity of the
    victim's browser. Security researcher Dan Kaminsky reported
    that this issue had not been fixed in Firefox 3.0 and that
    under certain circumstances pkcs11 modules could be
    installed from a remote location. Firefox 3.5 releases are
    not affected.
    
    MFSA 2009-49 / CVE-2009-3077: An anonymous security
    researcher, via TippingPoint's Zero Day Initiative,
    reported that the columns of a XUL tree element could be
    manipulated in a particular way which would leave a pointer
    owned by the column pointing to freed memory. An attacker
    could potentially use this vulnerability to crash a
    victim's browser and run arbitrary code on the victim's
    computer.
    
    MFSA 2009-50 / CVE-2009-3078: Security researcher Juan
    Pablo Lopez Yacubian reported that the default Windows font
    used to render the locationbar and other text fields was
    improperly displaying certain Unicode characters with tall
    line-height. In such cases the tall line-height would cause
    the rest of the text in the input field to be scrolled
    vertically out of view. An attacker could use this
    vulnerability to prevent a user from seeing the URL of a
    malicious site. Corrie Sloot also independently reported
    this issue to Mozilla.
    
    MFSA 2009-51 / CVE-2009-3079: Mozilla security researcher
    moz_bug_r_a4 reported that the BrowserFeedWriter could be
    leveraged to run JavaScript code from web content with
    elevated privileges. Using this vulnerability, an attacker
    could construct an object containing malicious JavaScript
    and cause the FeedWriter to process the object, running the
    malicious code with chrome privileges. Thunderbird does not
    support the BrowserFeedWriter object and is not vulnerable
    in its default configuration. Thunderbird might be
    vulnerable if the user has installed any add-on which adds
    a similarly implemented feature and then enables JavaScript
    in mail messages. This is not the default setting and we
    strongly discourage users from running JavaScript in mail.
    ");
     script_set_attribute(attribute: "solution", value: "Install the security patch firefox35upgrade-6562");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_cwe_id(20, 94, 287);
     script_set_attribute(attribute:"plugin_publication_date", value: "2009/10/20");
     script_cvs_date("Date: 2019/10/25 13:36:36");
    script_end_attributes();
    
    script_cve_id("CVE-2009-0030", "CVE-2009-3069", "CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3073", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079");
    script_summary(english: "Check for the firefox35upgrade-6562 package");
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
     script_family(english: "SuSE Local Security Checks");
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    
    if ( ! get_kb_item("Host/SuSE/rpm-list") ) exit(1, "Could not gather the list of packages");
    
    if ( rpm_check( reference:"MozillaFirefox-3.5.3-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"MozillaFirefox-branding-SLED-3.5-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"MozillaFirefox-translations-3.5.3-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner190-1.9.0.14-0.5.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner190-gnomevfs-1.9.0.14-0.5.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner190-translations-1.9.0.14-0.5.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner191-1.9.1.3-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner191-gnomevfs-1.9.1.3-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    if ( rpm_check( reference:"mozilla-xulrunner191-translations-1.9.1.3-1.4.2", release:"SLES10") )
    {
    	security_hole(port:0, extra:rpm_report_get());
    	exit(0);
    }
    # END OF TEST
    exit(0,"Host is not affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-6562.NASL
    descriptionThis update brings the Mozilla Firefox 3.5 webbrowser to version 3.5.3, the Mozilla XULRunner 1.9.0 engine to the 1.9.0.14 stable release, and the Mozilla XULRunner 1.9.1 engine to the 1.9.1.3 stable release. It also fixes various security issues : - Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-3074 / CVE-2009-3075) - Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id44934
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44934
    titleSuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44934);
      script_version ("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2009-3069", "CVE-2009-3070", "CVE-2009-3071", "CVE-2009-3072", "CVE-2009-3073", "CVE-2009-3074", "CVE-2009-3075", "CVE-2009-3076", "CVE-2009-3077", "CVE-2009-3078", "CVE-2009-3079");
    
      script_name(english:"SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update brings the Mozilla Firefox 3.5 webbrowser to version
    3.5.3, the Mozilla XULRunner 1.9.0 engine to the 1.9.0.14 stable
    release, and the Mozilla XULRunner 1.9.1 engine to the 1.9.1.3 stable
    release.
    
    It also fixes various security issues :
    
      - Mozilla developers and community members identified and
        fixed several stability bugs in the browser engine used
        in Firefox and other Mozilla-based products. Some of
        these crashes showed evidence of memory corruption under
        certain circumstances and we presume that with enough
        effort at least some of these could be exploited to run
        arbitrary code. (MFSA 2009-47 / CVE-2009-3069 /
        CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 /
        CVE-2009-3073 / CVE-2009-3074 / CVE-2009-3075)
    
      - Mozilla security researcher Jesse Rudermanreported that
        when security modules were added or removed via
        pkcs11.addmodule or pkcs11.deletemodule, the resulting
        dialog was not sufficiently informative. Without
        sufficient warning, an attacker could entice a victim to
        install a malicious PKCS11 module and affect the
        cryptographic integrity of the victim's browser.
        Security researcher Dan Kaminsky reported that this
        issue had not been fixed in Firefox 3.0 and that under
        certain circumstances pkcs11 modules could be installed
        from a remote location. Firefox 3.5 releases are not
        affected. (MFSA 2009-48 / CVE-2009-3076)
    
      - An anonymous security researcher, via TippingPoint's
        Zero Day Initiative, reported that the columns of a XUL
        tree element could be manipulated in a particular way
        which would leave a pointer owned by the column pointing
        to freed memory. An attacker could potentially use this
        vulnerability to crash a victim's browser and run
        arbitrary code on the victim's computer. (MFSA 2009-49 /
        CVE-2009-3077)
    
      - Security researcher Juan Pablo Lopez Yacubian reported
        that the default Windows font used to render the
        locationbar and other text fields was improperly
        displaying certain Unicode characters with tall
        line-height. In such cases the tall line-height would
        cause the rest of the text in the input field to be
        scrolled vertically out of view. An attacker could use
        this vulnerability to prevent a user from seeing the URL
        of a malicious site. Corrie Sloot also independently
        reported this issue to Mozilla. (MFSA 2009-50 /
        CVE-2009-3078)
    
      - Mozilla security researcher moz_bug_r_a4 reported that
        the BrowserFeedWriter could be leveraged to run
        JavaScript code from web content with elevated
        privileges. Using this vulnerability, an attacker could
        construct an object containing malicious JavaScript and
        cause the FeedWriter to process the object, running the
        malicious code with chrome privileges. Thunderbird does
        not support the BrowserFeedWriter object and is not
        vulnerable in its default configuration. Thunderbird
        might be vulnerable if the user has installed any add-on
        which adds a similarly implemented feature and then
        enables JavaScript in mail messages. This is not the
        default setting and we strongly discourage users from
        running JavaScript in mail. (MFSA 2009-51 /
        CVE-2009-3079)"
      );
      # http://www.mozilla.org/security/announce/2009/mfsa2009-47.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-47/"
      );
      # http://www.mozilla.org/security/announce/2009/mfsa2009-48.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-48/"
      );
      # http://www.mozilla.org/security/announce/2009/mfsa2009-49.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-49/"
      );
      # http://www.mozilla.org/security/announce/2009/mfsa2009-50.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-50/"
      );
      # http://www.mozilla.org/security/announce/2009/mfsa2009-51.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-51/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3069.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3070.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3071.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3072.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3073.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3074.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3075.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3076.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3077.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3078.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-3079.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 6562.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/03/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"MozillaFirefox-3.5.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"MozillaFirefox-branding-SLED-3.5-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"MozillaFirefox-translations-3.5.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner190-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner190-gnomevfs-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner190-translations-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner191-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner191-gnomevfs-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner191-translations-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-translations-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-32bit-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-gnomevfs-32bit-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-translations-32bit-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"MozillaFirefox-3.5.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"MozillaFirefox-branding-SLED-3.5-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"MozillaFirefox-translations-3.5.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner190-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner190-gnomevfs-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner190-translations-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner191-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner191-gnomevfs-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner191-translations-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-gnomevfs-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner190-translations-32bit-1.9.0.14-0.5.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-32bit-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-gnomevfs-32bit-1.9.1.3-1.4.2")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner191-translations-32bit-1.9.1.3-1.4.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-6495.NASL
    descriptionThis update brings the Mozilla Firefox browser to the 3.0.14 stable release. It also fixes various security issues: MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-30 / CVE-2009-3075: Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id41984
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41984
    titleopenSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6495)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MOZILLA-XULRUNNER190-090922.NASL
    descriptionThis update brings the Mozilla XULRunner engine to the 1.9.0.14 stable release. It also fixes various security issues : - / CVE-2009-30 /. (MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073) - Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (CVE-2009-3075) - Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id52687
    published2011-03-17
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52687
    titleSuSE 11 Security Update : Mozilla (SAT Patch Number 1328)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MOZILLA-XULRUNNER190-090917.NASL
    descriptionThis update brings the Mozilla XULRunner engine to the 1.9.0.14 stable release. It also fixes various security issues : - / CVE-2009-30 /. (MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073) - Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (CVE-2009-3075) - Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id41957
    published2009-10-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41957
    titleSuSE 11 Security Update : Mozilla (SAT Patch Number 1328)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_MOZILLAFIREFOX-090916.NASL
    descriptionThis update brings Mozilla Firefox to the 3.0.14 stable release. It also fixes various security issues: MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-3074 / CVE-2009-3075: Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id41039
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41039
    titleopenSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_353.NASL
    descriptionThe installed version of Firefox 3.5 is earlier than 3.5.3. Such versions are potentially affected by the following security issues : - Multiple memory corruption vulnerabilities could potentially allow arbitrary code execution. (MFSA 2009-47) - The columns of a XUL tree element can manipulated in a way that leads to a dangling pointer. A remote attacker could exploit this to crash the browser, or execute arbitrary code. (MFSA 2009-49) - A URL containing certain Unicode characters with tall tall-line height is displayed incorrectly in the location bar. A remote attacker could use this to prevent a user from seeing the full URL of a malicious website. (MFSA 2009-50) - A remote attacker can leverage
    last seen2020-06-01
    modified2020-06-02
    plugin id40931
    published2009-09-10
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40931
    titleFirefox 3.5.x < 3.5.3 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_922D23989E2D11DEA9980030843D3802.NASL
    descriptionMozilla Foundation reports : MFSA 2009-51 Chrome privilege escalation with FeedWriter MFSA 2009-50 Location bar spoofing via tall line-height Unicode characters MFSA 2009-49 TreeColumns dangling pointer vulnerability MFSA 2009-48 Insufficient warning for PKCS11 module installation and removal MFSA 2009-47 Crashes with evidence of memory corruption (rv:1.9.1.3/1.9.0.14)
    last seen2020-06-01
    modified2020-06-02
    plugin id40935
    published2009-09-11
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40935
    titleFreeBSD : mozilla firefox -- multiple vulnerabilities (922d2398-9e2d-11de-a998-0030843d3802)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_MOZILLAFIREFOX-090916.NASL
    descriptionThis update brings Mozilla Firefox to the 3.0.14 stable release. It also fixes various security issues: MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-3074 / CVE-2009-3075: Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id41033
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41033
    titleopenSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-236.NASL
    descriptionSecurity issues were identified and fixed in firefox 3.0.x : Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2009-3069, CVE-2009-3070, CVE-2009-3071, CVE-2009-3072). Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (CVE-2009-3073, CVE-2009-3074, CVE-2009-3075). Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module (CVE-2009-3076). Mozilla Firefox before 3.0.14 does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a dangling pointer vulnerability. (CVE-2009-3077). Visual truncation vulnerability in Mozilla Firefox before 3.0.14 allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a tall line-height property (CVE-2009-3078). Unspecified vulnerability in Mozilla Firefox before 3.0.14 allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter (CVE-2009-3079). This update provides the latest Mozilla Firefox 3.0.x to correct these issues. Additionally, some packages which require so, have been rebuilt and are being provided as updates.
    last seen2020-06-01
    modified2020-06-02
    plugin id41027
    published2009-09-21
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41027
    titleMandriva Linux Security Advisory : firefox (MDVSA-2009:236)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FIREFOX35UPGRADE-6563.NASL
    descriptionThis update brings the Mozilla Firefox 3.5 webbrowser to version 3.5.3, the Mozilla XULRunner 1.9.0 engine to the 1.9.0.14 stable release, and the Mozilla XULRunner 1.9.1 engine to the 1.9.1.3 stable release. It also fixes various security issues : - Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073 / CVE-2009-3074 / CVE-2009-3075) - Mozilla security researcher Jesse Rudermanreported that when security modules were added or removed via pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not sufficiently informative. Without sufficient warning, an attacker could entice a victim to install a malicious PKCS11 module and affect the cryptographic integrity of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id49852
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49852
    titleSuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6563)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1430.NASL
    descriptionFrom Red Hat Security Advisory 2009:1430 : Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. nspr provides the Netscape Portable Runtime (NSPR). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075) A use-after-free flaw was found in Firefox. An attacker could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3077) A flaw was found in the way Firefox handles malformed JavaScript. A website with an object containing malicious JavaScript could execute that JavaScript with the privileges of the user running Firefox. (CVE-2009-3079) Descriptions in the dialogs when adding and removing PKCS #11 modules were not informative. An attacker able to trick a user into installing a malicious PKCS #11 module could use this flaw to install their own Certificate Authority certificates on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67922
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67922
    titleOracle Linux 4 / 5 : firefox (ELSA-2009-1430)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1430.NASL
    descriptionUpdated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. nspr provides the Netscape Portable Runtime (NSPR). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075) A use-after-free flaw was found in Firefox. An attacker could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3077) A flaw was found in the way Firefox handles malformed JavaScript. A website with an object containing malicious JavaScript could execute that JavaScript with the privileges of the user running Firefox. (CVE-2009-3079) Descriptions in the dialogs when adding and removing PKCS #11 modules were not informative. An attacker able to trick a user into installing a malicious PKCS #11 module could use this flaw to install their own Certificate Authority certificates on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id40921
    published2009-09-10
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40921
    titleRHEL 4 / 5 : firefox (RHSA-2009:1430)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MOZILLAFIREFOX-090924.NASL
    descriptionThis update brings Mozilla Firefox from the 3.0 stable branch to the current stable branch version 3.5.3. It also fixes various security issues : - / / CVE-2009-3075: Mozilla developers and community members identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 / CVE-2009-3072 / CVE-2009-3073) - An anonymous security researcher, via TippingPoint
    last seen2020-06-01
    modified2020-06-02
    plugin id41955
    published2009-10-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41955
    titleSuSE 11 Security Update : Firefox (SAT Patch Number 1340)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9505.NASL
    descriptionUpdate to new upstream Firefox version 3.5.3, fixing multiple security issues detailed in the upstream advisories: http://www.mozilla.org/security/known- vulnerabilities/firefox35.html#firefox3.5.3 Update also includes all packages depending on gecko-libs rebuilt against new version of Firefox / XULRunner. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40956
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40956
    titleFedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1430.NASL
    descriptionUpdated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. nspr provides the Netscape Portable Runtime (NSPR). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075) A use-after-free flaw was found in Firefox. An attacker could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2009-3077) A flaw was found in the way Firefox handles malformed JavaScript. A website with an object containing malicious JavaScript could execute that JavaScript with the privileges of the user running Firefox. (CVE-2009-3079) Descriptions in the dialogs when adding and removing PKCS #11 modules were not informative. An attacker able to trick a user into installing a malicious PKCS #11 module could use this flaw to install their own Certificate Authority certificates on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id40932
    published2009-09-11
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40932
    titleCentOS 4 / 5 : firefox / seamonkey (CESA-2009:1430)

Oval

accepted2014-03-17T04:00:27.881-04:00
classvulnerability
contributors
  • nameChandan S
    organizationSecPod Technologies
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentMozilla Firefox Mainline release is installed
ovaloval:org.mitre.oval:def:22259
descriptionUnspecified vulnerability in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
familywindows
idoval:org.mitre.oval:def:6398
statusaccepted
submitted2009-09-23T12:10:11
titleMozilla Firefox 3.5.x before 3.5.3 JavaScript engine allow denial of service Vulnerability
version21

Saint

bid36343
descriptionMozilla Firefox PKCS11 Module Installation Code Execution
idweb_client_firefox
osvdb57977
titlefirefox_pkcs11
typeclient