Vulnerabilities > CVE-2010-3776 - Buffer Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
mozilla
CWE-119
critical
nessus

Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Mozilla
287

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0968.NASL
    descriptionFrom Red Hat Security Advisory 2010:0968 : An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed HTML content. HTML containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) Note: JavaScript support is disabled by default in Thunderbird. The above issues are not exploitable unless JavaScript is enabled. All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68158
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68158
    titleOracle Linux 4 : thunderbird (ELSA-2010-0968)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2010:0968 and 
    # Oracle Linux Security Advisory ELSA-2010-0968 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68158);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2010-3767", "CVE-2010-3772", "CVE-2010-3776");
      script_bugtraq_id(45322, 45324);
      script_xref(name:"RHSA", value:"2010:0968");
    
      script_name(english:"Oracle Linux 4 : thunderbird (ELSA-2010-0968)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2010:0968 :
    
    An updated thunderbird package that fixes several security issues is
    now available for Red Hat Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several flaws were found in the processing of malformed HTML content.
    HTML containing malicious content could cause Thunderbird to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776)
    
    Note: JavaScript support is disabled by default in Thunderbird. The
    above issues are not exploitable unless JavaScript is enabled.
    
    All Thunderbird users should upgrade to this updated package, which
    resolves these issues. All running instances of Thunderbird must be
    restarted for the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2010-December/001766.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected thunderbird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"thunderbird-1.5.0.12-34.0.1.el4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_SEAMONKEY-101213.NASL
    descriptionMozilla SeaMonkey 2.0 was updated to update 2.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53797
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53797
    titleopenSUSE Security Update : seamonkey (seamonkey-3690)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update seamonkey-3690.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53797);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:39");
    
      script_cve_id("CVE-2010-0179", "CVE-2010-3766", "CVE-2010-3767", "CVE-2010-3768", "CVE-2010-3769", "CVE-2010-3770", "CVE-2010-3771", "CVE-2010-3772", "CVE-2010-3773", "CVE-2010-3774", "CVE-2010-3775", "CVE-2010-3776", "CVE-2010-3777", "CVE-2010-3778");
    
      script_name(english:"openSUSE Security Update : seamonkey (seamonkey-3690)");
      script_summary(english:"Check for the seamonkey-3690 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mozilla SeaMonkey 2.0 was updated to update 2.0.11 fixing several
    security issues.
    
    MFSA 2010-74: Mozilla developers identified and fixed several memory
    safety bugs in the browser engine used in Firefox and other
    Mozilla-based products. Some of these bugs showed evidence of memory
    corruption under certain circumstances, and we presume that with
    enough effort at least some of these could be exploited to run
    arbitrary code.
    
    Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory
    safety problems that affected Firefox 3.6 and Firefox 3.5.
    (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was
    fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a
    crash which affected Firefox 3.5 only. (CVE-2010-3778)
    
    MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows
    platforms when document.write() was called with a very long string a
    buffer overflow was caused in line breaking routines attempting to
    process the string for display. Such cases triggered an invalid read
    past the end of an array causing a crash which an attacker could
    potentially use to run arbitrary code on a victim's computer.
    
    MFSA 2010-76 / CVE-2010-3771: Security researcher echo reported that a
    web page could open a window with an about:blank location and then
    inject an <isindex> element into that page which upon submission would
    redirect to a chrome: document. The effect of this defect was that the
    original page would wind up with a reference to a chrome-privileged
    object, the opened window, which could be leveraged for privilege
    escalation attacks.
    
    Mozilla security researcher moz_bug_r_a4 provided proof-of-concept
    code demonstrating how the above vulnerability could be used to run
    arbitrary code with chrome privileges.
    
    MFSA 2010-77 / CVE-2010-3772: Security researcher wushi of team509
    reported that when a XUL tree had an HTML <div> element nested inside
    a <treechildren> element then code attempting to display content in
    the XUL tree would incorrectly treat the <div> element as a parent
    node to tree content underneath it resulting in incorrect indexes
    being calculated for the child content. These incorrect indexes were
    used in subsequent array operations which resulted in writing data
    past the end of an allocated buffer. An attacker could use this issue
    to crash a victim's browser and run arbitrary code on their machine.
    
    MFSA 2010-78 / CVE-2010-3768: Mozilla added the OTS font sanitizing
    library to prevent downloadable fonts from exposing vulnerabilities in
    the underlying OS font code. This library mitigates against several
    issues independently reported by Red Hat Security Response Team member
    Marc Schoenefeld and Mozilla security researcher Christoph Diehl.
    
    MFSA 2010-79 / CVE-2010-3775: Security researcher Gregory Fleischer
    reported that when a Java LiveConnect script was loaded via a data:
    URL which redirects via a meta refresh, then the resulting plugin
    object was created with the wrong security principal and thus received
    elevated privileges such as the abilities to read local files, launch
    processes, and create network connections.
    
    MFSA 2010-80 / CVE-2010-3766: Security researcher regenrecht reported
    via TippingPoint's Zero Day Initiative that a nsDOMAttribute node can
    be modified without informing the iterator object responsible for
    various DOM traversals. This flaw could lead to a inconsistent state
    where the iterator points to an object it believes is part of the DOM
    but actually points to some other object. If such an object had been
    deleted and its memory reclaimed by the system, then the iterator
    could be used to call into attacker-controlled memory.
    
    MFSA 2010-81 / CVE-2010-3767: Security researcher regenrecht reported
    via TippingPoint's Zero Day Initiative that JavaScript arrays were
    vulnerable to an integer overflow vulnerability. The report
    demonstrated that an array could be constructed containing a very
    large number of items such that when memory was allocated to store the
    array items, the integer value used to calculate the buffer size would
    overflow resulting in too small a buffer being allocated. Subsequent
    use of the array object could then result in data being written past
    the end of the buffer and causing memory corruption.
    
    MFSA 2010-82 / CVE-2010-3773: Mozilla security researcher moz_bug_r_a4
    reported that the fix for CVE-2010-0179 could be circumvented
    permitting the execution of arbitrary JavaScript with chrome
    privileges.
    
    MFSA 2010-83 / CVE-2010-3774: Google security researcher Michal
    Zalewski reported that when a window was opened to a site resulting in
    a network or certificate error page, the opening site could access the
    document inside the opened window and inject arbitrary content. An
    attacker could use this bug to spoof the location bar and trick a user
    into thinking they were on a different site than they actually were.
    
    MFSA 2010-84 / CVE-2010-3770: Security researchers Yosuke Hasegawa and
    Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and
    x-mac-hebrew character encodings are vulnerable to XSS attacks due to
    some characters being converted to angle brackets when displayed by
    the rendering engine. Sites using these character encodings would thus
    be potentially vulnerable to script injection attacks if their script
    filtering code fails to strip out these specific characters."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=657016"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected seamonkey packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-dom-inspector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-irc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:seamonkey-venkman");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"seamonkey-2.0.11-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"seamonkey-dom-inspector-2.0.11-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"seamonkey-irc-2.0.11-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"seamonkey-venkman-2.0.11-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "seamonkey");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_MOZILLATHUNDERBIRD-101213.NASL
    descriptionMozilla Thunderbird 3.0 was updated to update 3.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53773
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53773
    titleopenSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3687)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update MozillaThunderbird-3687.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53773);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2010-0179", "CVE-2010-3766", "CVE-2010-3767", "CVE-2010-3768", "CVE-2010-3769", "CVE-2010-3770", "CVE-2010-3771", "CVE-2010-3772", "CVE-2010-3773", "CVE-2010-3774", "CVE-2010-3775", "CVE-2010-3776", "CVE-2010-3777", "CVE-2010-3778");
    
      script_name(english:"openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3687)");
      script_summary(english:"Check for the MozillaThunderbird-3687 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mozilla Thunderbird 3.0 was updated to update 3.0.11 fixing several
    security issues.
    
    MFSA 2010-74: Mozilla developers identified and fixed several memory
    safety bugs in the browser engine used in Firefox and other
    Mozilla-based products. Some of these bugs showed evidence of memory
    corruption under certain circumstances, and we presume that with
    enough effort at least some of these could be exploited to run
    arbitrary code.
    
    Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory
    safety problems that affected Firefox 3.6 and Firefox 3.5.
    (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was
    fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a
    crash which affected Firefox 3.5 only. (CVE-2010-3778)
    
    MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows
    platforms when document.write() was called with a very long string a
    buffer overflow was caused in line breaking routines attempting to
    process the string for display. Such cases triggered an invalid read
    past the end of an array causing a crash which an attacker could
    potentially use to run arbitrary code on a victim's computer.
    
    MFSA 2010-76 / CVE-2010-3771: Security researcher echo reported that a
    web page could open a window with an about:blank location and then
    inject an <isindex> element into that page which upon submission would
    redirect to a chrome: document. The effect of this defect was that the
    original page would wind up with a reference to a chrome-privileged
    object, the opened window, which could be leveraged for privilege
    escalation attacks.
    
    Mozilla security researcher moz_bug_r_a4 provided proof-of-concept
    code demonstrating how the above vulnerability could be used to run
    arbitrary code with chrome privileges.
    
    MFSA 2010-77 / CVE-2010-3772: Security researcher wushi of team509
    reported that when a XUL tree had an HTML <div> element nested inside
    a <treechildren> element then code attempting to display content in
    the XUL tree would incorrectly treat the <div> element as a parent
    node to tree content underneath it resulting in incorrect indexes
    being calculated for the child content. These incorrect indexes were
    used in subsequent array operations which resulted in writing data
    past the end of an allocated buffer. An attacker could use this issue
    to crash a victim's browser and run arbitrary code on their machine.
    
    MFSA 2010-78 / CVE-2010-3768: Mozilla added the OTS font sanitizing
    library to prevent downloadable fonts from exposing vulnerabilities in
    the underlying OS font code. This library mitigates against several
    issues independently reported by Red Hat Security Response Team member
    Marc Schoenefeld and Mozilla security researcher Christoph Diehl.
    
    MFSA 2010-79 / CVE-2010-3775: Security researcher Gregory Fleischer
    reported that when a Java LiveConnect script was loaded via a data:
    URL which redirects via a meta refresh, then the resulting plugin
    object was created with the wrong security principal and thus received
    elevated privileges such as the abilities to read local files, launch
    processes, and create network connections.
    
    MFSA 2010-80 / CVE-2010-3766: Security researcher regenrecht reported
    via TippingPoint's Zero Day Initiative that a nsDOMAttribute node can
    be modified without informing the iterator object responsible for
    various DOM traversals. This flaw could lead to a inconsistent state
    where the iterator points to an object it believes is part of the DOM
    but actually points to some other object. If such an object had been
    deleted and its memory reclaimed by the system, then the iterator
    could be used to call into attacker-controlled memory.
    
    MFSA 2010-81 / CVE-2010-3767: Security researcher regenrecht reported
    via TippingPoint's Zero Day Initiative that JavaScript arrays were
    vulnerable to an integer overflow vulnerability. The report
    demonstrated that an array could be constructed containing a very
    large number of items such that when memory was allocated to store the
    array items, the integer value used to calculate the buffer size would
    overflow resulting in too small a buffer being allocated. Subsequent
    use of the array object could then result in data being written past
    the end of the buffer and causing memory corruption.
    
    MFSA 2010-82 / CVE-2010-3773: Mozilla security researcher moz_bug_r_a4
    reported that the fix for CVE-2010-0179 could be circumvented
    permitting the execution of arbitrary JavaScript with chrome
    privileges.
    
    MFSA 2010-83 / CVE-2010-3774: Google security researcher Michal
    Zalewski reported that when a window was opened to a site resulting in
    a network or certificate error page, the opening site could access the
    document inside the opened window and inject arbitrary content. An
    attacker could use this bug to spoof the location bar and trick a user
    into thinking they were on a different site than they actually were.
    
    MFSA 2010-84 / CVE-2010-3770: Security researchers Yosuke Hasegawa and
    Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and
    x-mac-hebrew character encodings are vulnerable to XSS attacks due to
    some characters being converted to angle brackets when displayed by
    the rendering engine. Sites using these character encodings would thus
    be potentially vulnerable to script injection attacks if their script
    filtering code fails to strip out these specific characters."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=657016"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-other");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:enigmail");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"MozillaThunderbird-3.0.11-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"MozillaThunderbird-devel-3.0.11-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"MozillaThunderbird-translations-common-3.0.11-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"MozillaThunderbird-translations-other-3.0.11-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"enigmail-1.0.1-3.5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_MOZILLATHUNDERBIRD-101213.NASL
    descriptionMozilla Thunderbird 3.0 was updated to update 3.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53683
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53683
    titleopenSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3687)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18775.NASL
    descriptionUpdate to new upstream Firefox version 3.6.13, fixing multiple security issues detailed in the upstream advisories : http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#f irefox3.6.13 Update also includes all packages depending on gecko-libs rebuilt against new version of Firefox / XULRunner. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51131
    published2010-12-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51131
    titleFedora 13 : firefox-3.6.13-1.fc13 / galeon-2.0.7-36.fc13 / gnome-python2-extras-2.25.3-25.fc13 / etc (2010-18775)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0967.NASL
    descriptionFrom Red Hat Security Advisory 2010:0967 : Updated SeaMonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) A flaw was found in the way SeaMonkey loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running SeaMonkey. (CVE-2010-3775) All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68157
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68157
    titleOracle Linux 4 : seamonkey (ELSA-2010-0967)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18773.NASL
    descriptionUpdate to new upstream Firefox version 3.6.13, fixing multiple security issues detailed in the upstream advisories : http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#f irefox3.6.13 Update also includes all packages depending on gecko-libs rebuilt against new version of Firefox / XULRunner. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51130
    published2010-12-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51130
    titleFedora 14 : firefox-3.6.13-1.fc14 / galeon-2.0.7-36.fc14.1 / gnome-python2-extras-2.25.3-26.fc14.1 / etc (2010-18773)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0967.NASL
    descriptionUpdated SeaMonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) A flaw was found in the way SeaMonkey loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running SeaMonkey. (CVE-2010-3775) All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51108
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51108
    titleRHEL 4 : seamonkey (RHSA-2010:0967)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0968.NASL
    descriptionAn updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed HTML content. HTML containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) Note: JavaScript support is disabled by default in Thunderbird. The above issues are not exploitable unless JavaScript is enabled. All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51109
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51109
    titleRHEL 4 / 5 : thunderbird (RHSA-2010:0968)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101209_THUNDERBIRD_ON_SL4_X.NASL
    descriptionSeveral flaws were found in the processing of malformed HTML content. HTML containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) Note: JavaScript support is disabled by default in Thunderbird. The above issues are not exploitable unless JavaScript is enabled. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60918
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60918
    titleScientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0966.NASL
    descriptionUpdated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Firefox is an open source web browser. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776, CVE-2010-3777) A flaw was found in the way Firefox handled malformed JavaScript. A website with an object containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. (CVE-2010-3771) This update adds support for the Sanitiser for OpenType (OTS) library to Firefox. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) A flaw was found in the way Firefox loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running Firefox. (CVE-2010-3775) It was found that the fix for CVE-2010-0179 was incomplete when the Firebug add-on was used. If a user visited a website containing malicious JavaScript while the Firebug add-on was enabled, it could cause Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-3773) A flaw was found in the way Firefox presented the location bar to users. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3774) A cross-site scripting (XSS) flaw was found in the Firefox x-mac-arabic, x-mac-farsi, and x-mac-hebrew character encodings. Certain characters were converted to angle brackets when displayed. If server-side script filtering missed these cases, it could result in Firefox executing JavaScript code with the permissions of a different website. (CVE-2010-3770) For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.13. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.13, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51107
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51107
    titleRHEL 4 / 5 / 6 : firefox (RHSA-2010:0966)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_3613.NASL
    descriptionThe installed version of Firefox 3.6 is earlier than 3.6.13. Such versions are potentially affected by multiple vulnerabilities : - Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74) - On the Windows platform, when
    last seen2020-06-01
    modified2020-06-02
    plugin id51121
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51121
    titleFirefox 3.6 < 3.6.13 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idSEAMONKEY_2011.NASL
    descriptionThe installed version of SeaMonkey is earlier than 2.0.11. Such versions are potentially affected by multiple vulnerabilities : - Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74) - On the Windows platform, when
    last seen2020-06-01
    modified2020-06-02
    plugin id51124
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51124
    titleSeaMonkey < 2.0.11 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_SEAMONKEY-101213.NASL
    descriptionMozilla SeaMonkey 2.0 was updated to update 2.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id75735
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75735
    titleopenSUSE Security Update : seamonkey (seamonkey-3690)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1123-1.NASL
    descriptionA large number of security issues were discovered in the Gecko rendering engine. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55083
    published2011-06-13
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55083
    titleUbuntu 9.10 : Multiple Xulrunner 1.9.1 vulnerabilities (USN-1123-1)
  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_317.NASL
    descriptionThe installed version of Thunderbird is earlier than 3.1.x < 3.1.7. Such versions are potentially affected by multiple vulnerabilities : - Multiple memory corruption issues could lead to arbitrary code execution.(MFSA 2010-74) - On the Windows platform, when
    last seen2020-06-01
    modified2020-06-02
    plugin id51123
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51123
    titleMozilla Thunderbird 3.1.x < 3.1.7 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1019-1.NASL
    descriptionJesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3776, CVE-2010-3777, CVE-2010-3778) It was discovered that Firefox did not properly verify the about:blank location elements when it was opened via window.open(). An attacker could exploit this to run arbitrary code with chrome privileges. (CVE-2010-3771) It was discovered that Firefox did not properly handle &lt;div&gt; elements when processing a XUL tree. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3772) Marc Schoenefeld and Christoph Diehl discovered several problems when handling downloadable fonts. The new OTS font sanitizing library was added to mitigate these issues. (CVE-2010-3768) Gregory Fleischer discovered that the Java LiveConnect script could be made to run in the wrong security context. An attacker could exploit this to read local files and run arbitrary code as the user invoking the program. (CVE-2010-3775) Several problems were discovered in the JavaScript engine. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3773) Michal Zalewski discovered that Firefox did not always properly handle displaying pages from network or certificate errors. An attacker could exploit this to spoof the location bar, such as in a phishing attack. (CVE-2010-3774) Yosuke Hasegawa and Masatoshi Kimura discovered that several character encodings would have some characters converted to angle brackets. An attacker could utilize this to perform cross-site scripting attacks. (CVE-2010-3770). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51114
    published2010-12-10
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51114
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.{1,2} vulnerabilities (USN-1019-1)
  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_3011.NASL
    descriptionThe installed version of Thunderbird is earlier than 3.0.11. Such versions are potentially affected by multiple vulnerabilities : - Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74) - On the Windows platform, when
    last seen2020-06-01
    modified2020-06-02
    plugin id51122
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51122
    titleMozilla Thunderbird < 3.0.11 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1020-1.NASL
    descriptionJesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash THunderbird or possibly run arbitrary code as the user invoking the program. (CVE-2010-3776, CVE-2010-3777, CVE-2010-3778) Marc Schoenefeld and Christoph Diehl discovered several problems when handling downloadable fonts. The new OTS font sanitizing library was added to mitigate these issues. (CVE-2010-3768). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51115
    published2010-12-10
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51115
    titleUbuntu 10.04 LTS / 10.10 : thunderbird, thunderbird-locales vulnerabilities (USN-1020-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0967.NASL
    descriptionUpdated SeaMonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) A flaw was found in the way SeaMonkey loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running SeaMonkey. (CVE-2010-3775) All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51778
    published2011-01-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51778
    titleCentOS 4 : seamonkey (CESA-2010:0967)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MOZILLAFIREFOX-101213.NASL
    descriptionMozilla Firefox 3.6 was updated to update 3.6.13 fixing several security issues. - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2010-74) Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) - Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51591
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51591
    titleSuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 3693)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_3516.NASL
    descriptionThe installed version of Firefox is earlier than 3.5.16. Such versions are potentially affected by multiple vulnerabilities : - Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74) - On the Windows platform, when
    last seen2020-06-01
    modified2020-06-02
    plugin id51120
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51120
    titleFirefox < 3.5.16 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0969.NASL
    descriptionFrom Red Hat Security Advisory 2010:0969 : An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed HTML content. Malicious HTML content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3776, CVE-2010-3777) Note: JavaScript support is disabled in Thunderbird for mail messages. The above issues are believed to not be exploitable without JavaScript. This update adds support for the Sanitiser for OpenType (OTS) library to Thunderbird. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68159
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68159
    titleOracle Linux 6 : thunderbird (ELSA-2010-0969)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_MOZILLA-XULRUNNER191-101213.NASL
    descriptionMozilla XULRunner 1.9.1 was updated to update 1.9.1.16 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53776
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53776
    titleopenSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3689)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0966.NASL
    descriptionUpdated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Firefox is an open source web browser. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776, CVE-2010-3777) A flaw was found in the way Firefox handled malformed JavaScript. A website with an object containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. (CVE-2010-3771) This update adds support for the Sanitiser for OpenType (OTS) library to Firefox. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) A flaw was found in the way Firefox loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running Firefox. (CVE-2010-3775) It was found that the fix for CVE-2010-0179 was incomplete when the Firebug add-on was used. If a user visited a website containing malicious JavaScript while the Firebug add-on was enabled, it could cause Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-3773) A flaw was found in the way Firefox presented the location bar to users. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3774) A cross-site scripting (XSS) flaw was found in the Firefox x-mac-arabic, x-mac-farsi, and x-mac-hebrew character encodings. Certain characters were converted to angle brackets when displayed. If server-side script filtering missed these cases, it could result in Firefox executing JavaScript code with the permissions of a different website. (CVE-2010-3770) For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.13. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.13, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51777
    published2011-01-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51777
    titleCentOS 4 : firefox (CESA-2010:0966)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0968.NASL
    descriptionAn updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed HTML content. HTML containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) Note: JavaScript support is disabled by default in Thunderbird. The above issues are not exploitable unless JavaScript is enabled. All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51779
    published2011-01-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51779
    titleCentOS 4 : thunderbird (CESA-2010:0968)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MOZILLAFIREFOX-7280.NASL
    descriptionMozilla Firefox 3.5 was updated to update 3.5.16 fixing several security issues. - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2010-74) Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) - Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51411
    published2011-01-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51411
    titleSuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7280)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MOZILLA-XULRUNNER191-101213.NASL
    descriptionMozilla XULRunner 1.9.1 was updated to update 1.9.1.16 fixing several security issues. - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2010-74) Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) - Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51627
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51627
    titleSuSE 11.1 Security Update : Mozilla XULrunner (SAT Patch Number 3694)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101209_FIREFOX_ON_SL4_X.NASL
    descriptionSeveral flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776, CVE-2010-3777) A flaw was found in the way Firefox handled malformed JavaScript. A website with an object containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. (CVE-2010-3771) This update adds support for the Sanitiser for OpenType (OTS) library to Firefox. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) A flaw was found in the way Firefox loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running Firefox. (CVE-2010-3775) It was found that the fix for CVE-2010-0179 was incomplete when the Firebug add-on was used. If a user visited a website containing malicious JavaScript while the Firebug add-on was enabled, it could cause Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-3773) A flaw was found in the way Firefox presented the location bar to users. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3774) A cross-site scripting (XSS) flaw was found in the Firefox x-mac-arabic, x-mac-farsi, and x-mac-hebrew character encodings. Certain characters were converted to angle brackets when displayed. If server-side script filtering missed these cases, it could result in Firefox executing JavaScript code with the permissions of a different website. (CVE-2010-3770) After installing the update, Firefox must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60916
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60916
    titleScientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_SEAMONKEY-101213.NASL
    descriptionMozilla SeaMonkey 2.0 was updated to update 2.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53688
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53688
    titleopenSUSE Security Update : seamonkey (seamonkey-3690)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_MOZILLA-XULRUNNER191-101212.NASL
    descriptionMozilla XULRunner 1.9.1 was updated to update 1.9.1.16 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53684
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53684
    titleopenSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3689)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_MOZILLATHUNDERBIRD-101213.NASL
    descriptionMozilla Thunderbird 3.0 was updated to update 3.0.11 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id75662
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75662
    titleopenSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3687)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18777.NASL
    descriptionUpdate to new upstream Thunderbird version 3.1.7, fixing multiple security issues detailed in the upstream advisory : http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.ht ml#thunderbird3.1.7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51137
    published2010-12-13
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51137
    titleFedora 14 : thunderbird-3.1.7-2.fc14 (2010-18777)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1D8FF4A2044511E08E32000F20797EDE.NASL
    descriptionThe Mozilla Project reports : MFSA 2010-74 Miscellaneous memory safety hazards (rv:1.9.2.13/ 1.9.1.16) MFSA 2010-75 Buffer overflow while line breaking after document.write with long string MFSA 2010-76 Chrome privilege escalation with window.open and isindex element MFSA 2010-77 Crash and remote code execution using HTML tags inside a XUL tree MFSA 2010-78 Add support for OTS font sanitizer MFSA 2010-79 Java security bypass from LiveConnect loaded via data: URL meta refresh MFSA 2010-80 Use-after-free error with nsDOMAttribute MutationObserver MFSA 2010-81 Integer overflow vulnerability in NewIdArray MFSA 2010-82 Incomplete fix for CVE-2010-0179 MFSA 2010-83 Location bar SSL spoofing using network error page MFSA 2010-84 XSS hazard in multiple character encodings
    last seen2020-06-01
    modified2020-06-02
    plugin id51132
    published2010-12-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51132
    titleFreeBSD : mozilla -- multiple vulnerabilities (1d8ff4a2-0445-11e0-8e32-000f20797ede)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-258.NASL
    descriptionSecurity issues were identified and fixed in mozilla-thunderbird : Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 do not properly validate downloadable fonts before use within an operating system
    last seen2020-06-01
    modified2020-06-02
    plugin id51353
    published2010-12-21
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51353
    titleMandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:258)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101209_SEAMONKEY_ON_SL4_X.NASL
    descriptionSeveral flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776) A flaw was found in the way SeaMonkey loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running SeaMonkey. (CVE-2010-3775) After installing the update, SeaMonkey must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60917
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60917
    titleScientific Linux Security Update : seamonkey on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_MOZILLAFIREFOX-101213.NASL
    descriptionMozilla Firefox was updated to update 3.6.13 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53769
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53769
    titleopenSUSE Security Update : MozillaFirefox (MozillaFirefox-3688)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18778.NASL
    descriptionUpdate to new upstream Thunderbird version 3.1.7, fixing multiple security issues detailed in the upstream advisory : http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.ht ml#thunderbird3.1.7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51151
    published2010-12-14
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51151
    titleFedora 13 : thunderbird-3.1.7-2.fc13 (2010-18778)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0969.NASL
    descriptionAn updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed HTML content. Malicious HTML content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3776, CVE-2010-3777) Note: JavaScript support is disabled in Thunderbird for mail messages. The above issues are believed to not be exploitable without JavaScript. This update adds support for the Sanitiser for OpenType (OTS) library to Thunderbird. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51110
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51110
    titleRHEL 6 : thunderbird (RHSA-2010:0969)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18890.NASL
    descriptionUpdate to new upstream SeaMonkey version 2.0.11, fixing multiple security issues detailed in the upstream advisories : http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html #seamonkey2.0.11 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51361
    published2010-12-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51361
    titleFedora 13 : seamonkey-2.0.11-1.fc13 (2010-18890)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18920.NASL
    descriptionUpdate to new upstream SeaMonkey version 2.0.11, fixing multiple security issues detailed in the upstream advisories : http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html #seamonkey2.0.11 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51362
    published2010-12-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51362
    titleFedora 14 : seamonkey-2.0.11-1.fc14 (2010-18920)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-251.NASL
    descriptionSecurity issues were identified and fixed in firefox : Security researchers Yosuke Hasegawa and Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and x-mac-hebrew character encodings are vulnerable to XSS attacks due to some characters being converted to angle brackets when displayed by the rendering engine. Sites using these character encodings would thus be potentially vulnerable to script injection attacks if their script filtering code fails to strip out these specific characters (CVE-2010-3770). Google security researcher Michal Zalewski reported that when a window was opened to a site resulting in a network or certificate error page, the opening site could access the document inside the opened window and inject arbitrary content. An attacker could use this bug to spoof the location bar and trick a user into thinking they were on a different site than they actually were (CVE-2010-3774). Mozilla security researcher moz_bug_r_a4 reported that the fix for CVE-2010-0179 could be circumvented permitting the execution of arbitrary JavaScript with chrome privileges (CVE-2010-3773). Security researcher regenrecht reported via TippingPoint
    last seen2020-06-01
    modified2020-06-02
    plugin id51106
    published2010-12-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51106
    titleMandriva Linux Security Advisory : firefox (MDVSA-2010:251-2)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201301-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201301-01 (Mozilla Products: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL&rsquo;s for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser&rsquo;s font, conduct clickjacking attacks, or have other unspecified impact. A local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id63402
    published2013-01-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63402
    titleGLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_MOZILLAFIREFOX-101212.NASL
    descriptionMozilla Firefox was updated to update 3.6.13 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53682
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53682
    titleopenSUSE Security Update : MozillaFirefox (MozillaFirefox-3688)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2132.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems :
    last seen2020-06-01
    modified2020-06-02
    plugin id51180
    published2010-12-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51180
    titleDebian DSA-2132-1 : xulrunner - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_MOZILLAFIREFOX-101213.NASL
    descriptionMozilla Firefox was updated to update 3.6.13 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id75649
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75649
    titleopenSUSE Security Update : MozillaFirefox (MozillaFirefox-3688)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0966.NASL
    descriptionFrom Red Hat Security Advisory 2010:0966 : Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Mozilla Firefox is an open source web browser. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776, CVE-2010-3777) A flaw was found in the way Firefox handled malformed JavaScript. A website with an object containing malicious JavaScript could cause Firefox to execute that JavaScript with the privileges of the user running Firefox. (CVE-2010-3771) This update adds support for the Sanitiser for OpenType (OTS) library to Firefox. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768) A flaw was found in the way Firefox loaded Java LiveConnect scripts. Malicious web content could load a Java LiveConnect script in a way that would result in the plug-in object having elevated privileges, allowing it to execute Java code with the privileges of the user running Firefox. (CVE-2010-3775) It was found that the fix for CVE-2010-0179 was incomplete when the Firebug add-on was used. If a user visited a website containing malicious JavaScript while the Firebug add-on was enabled, it could cause Firefox to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-3773) A flaw was found in the way Firefox presented the location bar to users. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3774) A cross-site scripting (XSS) flaw was found in the Firefox x-mac-arabic, x-mac-farsi, and x-mac-hebrew character encodings. Certain characters were converted to angle brackets when displayed. If server-side script filtering missed these cases, it could result in Firefox executing JavaScript code with the permissions of a different website. (CVE-2010-3770) For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.13. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.13, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68156
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68156
    titleOracle Linux 4 / 5 / 6 : firefox (ELSA-2010-0966)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_MOZILLA-XULRUNNER191-101213.NASL
    descriptionMozilla XULRunner 1.9.1 was updated to update 1.9.1.16 fixing several security issues. MFSA 2010-74: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776) Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777) Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778) MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id75672
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75672
    titleopenSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3689)

Oval

accepted2014-10-06T04:00:39.885-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameBhavya K
    organizationSecPod Technologies
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameRichard Helbing
    organizationbaramundi software
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
definition_extensions
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
  • commentMozilla Seamonkey is installed
    ovaloval:org.mitre.oval:def:6372
  • commentMozilla Thunderbird Mainline release is installed
    ovaloval:org.mitre.oval:def:22093
descriptionMultiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
familywindows
idoval:org.mitre.oval:def:12389
statusaccepted
submitted2011-04-05T10:09:03-05:00
titleMultiple unspecified vulnerabilities using unknown vectors in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Mozilla Thunderbird before 3.0.11 and 3.1.x before 3.1.7 and Mozilla SeaMonkey before 2.0.11
version38

Redhat

advisories
  • bugzilla
    id660431
    titleCVE-2010-3767 Mozilla integer overflow vulnerability in NewIdArray (MFSA 2010-81)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentseamonkey-chat is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967001
          • commentseamonkey-chat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609004
        • AND
          • commentseamonkey-devel is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967003
          • commentseamonkey-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609010
        • AND
          • commentseamonkey is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967005
          • commentseamonkey is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609006
        • AND
          • commentseamonkey-js-debugger is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967007
          • commentseamonkey-js-debugger is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609002
        • AND
          • commentseamonkey-dom-inspector is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967009
          • commentseamonkey-dom-inspector is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609008
        • AND
          • commentseamonkey-mail is earlier than 0:1.0.9-66.el4_8
            ovaloval:com.redhat.rhsa:tst:20100967011
          • commentseamonkey-mail is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060609012
    rhsa
    idRHSA-2010:0967
    released2010-12-09
    severityCritical
    titleRHSA-2010:0967: seamonkey security update (Critical)
  • bugzilla
    id660431
    titleCVE-2010-3767 Mozilla integer overflow vulnerability in NewIdArray (MFSA 2010-81)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentthunderbird is earlier than 0:1.5.0.12-34.el4
        ovaloval:com.redhat.rhsa:tst:20100968001
      • commentthunderbird is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060330002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentthunderbird is earlier than 0:2.0.0.24-13.el5_5
        ovaloval:com.redhat.rhsa:tst:20100968004
      • commentthunderbird is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20070108002
    rhsa
    idRHSA-2010:0968
    released2010-12-09
    severityModerate
    titleRHSA-2010:0968: thunderbird security update (Moderate)
  • rhsa
    idRHSA-2010:0966
  • rhsa
    idRHSA-2010:0969
rpms
  • firefox-0:3.6.13-2.el5
  • firefox-0:3.6.13-2.el6_0
  • firefox-0:3.6.13-3.el4
  • firefox-debuginfo-0:3.6.13-2.el5
  • firefox-debuginfo-0:3.6.13-2.el6_0
  • firefox-debuginfo-0:3.6.13-3.el4
  • xulrunner-0:1.9.2.13-3.el5
  • xulrunner-0:1.9.2.13-3.el6_0
  • xulrunner-debuginfo-0:1.9.2.13-3.el5
  • xulrunner-debuginfo-0:1.9.2.13-3.el6_0
  • xulrunner-devel-0:1.9.2.13-3.el5
  • xulrunner-devel-0:1.9.2.13-3.el6_0
  • seamonkey-0:1.0.9-66.el4_8
  • seamonkey-chat-0:1.0.9-66.el4_8
  • seamonkey-debuginfo-0:1.0.9-66.el4_8
  • seamonkey-devel-0:1.0.9-66.el4_8
  • seamonkey-dom-inspector-0:1.0.9-66.el4_8
  • seamonkey-js-debugger-0:1.0.9-66.el4_8
  • seamonkey-mail-0:1.0.9-66.el4_8
  • thunderbird-0:1.5.0.12-34.el4
  • thunderbird-0:2.0.0.24-13.el5_5
  • thunderbird-debuginfo-0:1.5.0.12-34.el4
  • thunderbird-debuginfo-0:2.0.0.24-13.el5_5
  • thunderbird-0:3.1.7-3.el6_0
  • thunderbird-debuginfo-0:3.1.7-3.el6_0

References