Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121000
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201301-01
Summary:Gentoo Linux Local Security Checks GLSA 201301-01
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201301-01

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-3101
BugTraq ID: 53540
http://www.securityfocus.com/bid/53540
http://security.gentoo.org/glsa/glsa-201205-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2012:088
RedHat Security Advisories: RHSA-2012:0710
http://rhn.redhat.com/errata/RHSA-2012-0710.html
RedHat Security Advisories: RHSA-2012:0715
http://rhn.redhat.com/errata/RHSA-2012-0715.html
http://www.securitytracker.com/id?1027067
SuSE Security Announcement: SUSE-SU-2012:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2012:0656 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:0760 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html
XForce ISS Database: chrome-nvidia-code-exec(75606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75606
Common Vulnerability Exposure (CVE) ID: CVE-2007-2436
Common Vulnerability Exposure (CVE) ID: CVE-2007-2437
BugTraq ID: 23741
http://www.securityfocus.com/bid/23741
http://www.rapid7.com/advisories/R7-0027.jsp
http://osvdb.org/34905
http://www.securitytracker.com/id?1017984
http://secunia.com/advisories/25121
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102901-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200067-1
http://www.vupen.com/english/advisories/2007/1601
http://www.vupen.com/english/advisories/2007/1658
XForce ISS Database: xorg-xrender-dos(33976)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33976
Common Vulnerability Exposure (CVE) ID: CVE-2007-2671
BugTraq ID: 23747
http://www.securityfocus.com/bid/23747
http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/062773.html
http://www.critical.lt/research/opera_die_happy.html
http://osvdb.org/35700
http://securityreason.com/securityalert/2704
XForce ISS Database: firefox-href-dos(33982)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33982
Common Vulnerability Exposure (CVE) ID: CVE-2007-3073
Bugtraq: 20070604 Unpatched input validation flaw in Firefox 2.0.0.4 (Google Search)
http://www.securityfocus.com/archive/1/470500/100/0/threaded
http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/
http://larholm.com/2007/05/25/firefox-0day-local-file-reading/
http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/
https://bugzilla.mozilla.org/show_bug.cgi?id=367428
http://osvdb.org/35920
http://secunia.com/advisories/25481
Common Vulnerability Exposure (CVE) ID: CVE-2008-0016
BugTraq ID: 31397
http://www.securityfocus.com/bid/31397
Debian Security Information: DSA-1649 (Google Search)
http://www.debian.org/security/2008/dsa-1649
Debian Security Information: DSA-1669 (Google Search)
http://www.debian.org/security/2008/dsa-1669
Debian Security Information: DSA-1696 (Google Search)
http://www.debian.org/security/2009/dsa-1696
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11579
http://www.redhat.com/support/errata/RHSA-2008-0882.html
http://www.redhat.com/support/errata/RHSA-2008-0908.html
http://www.securitytracker.com/id?1020913
http://secunia.com/advisories/31984
http://secunia.com/advisories/31985
http://secunia.com/advisories/32010
http://secunia.com/advisories/32012
http://secunia.com/advisories/32042
http://secunia.com/advisories/32044
http://secunia.com/advisories/32082
http://secunia.com/advisories/32092
http://secunia.com/advisories/32144
http://secunia.com/advisories/32185
http://secunia.com/advisories/32196
http://secunia.com/advisories/32845
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/34501
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
SuSE Security Announcement: SUSE-SA:2008:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html
http://www.ubuntu.com/usn/usn-645-1
http://www.ubuntu.com/usn/usn-645-2
http://www.vupen.com/english/advisories/2008/2661
http://www.vupen.com/english/advisories/2009/0977
Common Vulnerability Exposure (CVE) ID: CVE-2008-0017
BugTraq ID: 32281
http://www.securityfocus.com/bid/32281
Cert/CC Advisory: TA08-319A
http://www.us-cert.gov/cas/techalerts/TA08-319A.html
Debian Security Information: DSA-1671 (Google Search)
http://www.debian.org/security/2008/dsa-1671
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html
ISS Security Advisory: 20081113 Mozilla Unchecked Allocation Remote Code Execution
http://www.iss.net/threats/311.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230
https://bugzilla.mozilla.org/show_bug.cgi?id=443299
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11005
http://www.redhat.com/support/errata/RHSA-2008-0977.html
http://www.redhat.com/support/errata/RHSA-2008-0978.html
http://www.securitytracker.com/id?1021185
http://secunia.com/advisories/32684
http://secunia.com/advisories/32693
http://secunia.com/advisories/32694
http://secunia.com/advisories/32695
http://secunia.com/advisories/32713
http://secunia.com/advisories/32714
http://secunia.com/advisories/32721
http://secunia.com/advisories/32778
http://secunia.com/advisories/32853
SuSE Security Announcement: SUSE-SA:2008:055 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html
http://ubuntu.com/usn/usn-667-1
http://www.vupen.com/english/advisories/2008/3146
Common Vulnerability Exposure (CVE) ID: CVE-2008-0367
BugTraq ID: 27111
http://www.securityfocus.com/bid/27111
Bugtraq: 20080103 Re: [Full-disclosure] Yet another Dialog Spoofing Vulnerability - Firefox Basic Authentication (Google Search)
http://www.securityfocus.com/archive/1/485738/100/200/threaded
Bugtraq: 20080103 Yet another Dialog Spoofing Vulnerability - Firefox Basic Authentication (Google Search)
http://www.securityfocus.com/archive/1/485732/100/200/threaded
http://aviv.raffon.net/2008/01/02/YetAnotherDialogSpoofingFirefoxBasicAuthentication.aspx
http://aviv.raffon.net/2008/01/05/FirefoxDialogSpoofingFAQ.aspx
Common Vulnerability Exposure (CVE) ID: CVE-2008-3835
BugTraq ID: 31346
http://www.securityfocus.com/bid/31346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9643
http://www.securitytracker.com/id?1020919
http://secunia.com/advisories/32007
http://secunia.com/advisories/32025
http://www.ubuntu.com/usn/usn-647-1
XForce ISS Database: firefox-onchannelredirect-security-bypass(45347)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45347
Common Vulnerability Exposure (CVE) ID: CVE-2008-3836
http://www.securitytracker.com/id?1020914
XForce ISS Database: firefox-feedwriter-code-execution(45350)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45350
Common Vulnerability Exposure (CVE) ID: CVE-2008-3837
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9950
http://www.redhat.com/support/errata/RHSA-2008-0879.html
http://www.securitytracker.com/id?1020922
http://secunia.com/advisories/31987
http://secunia.com/advisories/32011
http://secunia.com/advisories/32089
http://secunia.com/advisories/32095
http://secunia.com/advisories/32096
XForce ISS Database: firefox-draganddrop-weak-security(45348)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45348
Common Vulnerability Exposure (CVE) ID: CVE-2008-4058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679
http://www.securitytracker.com/id?1020915
XForce ISS Database: firefox3-xpcnativewrappers-code-execution(45349)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45349
Common Vulnerability Exposure (CVE) ID: CVE-2008-4059
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9529
XForce ISS Database: firefox2-xpcnativewrappers-code-execution(45352)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45352
Common Vulnerability Exposure (CVE) ID: CVE-2008-4060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607
XForce ISS Database: firefox-xslt-code-execution(45353)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45353
Common Vulnerability Exposure (CVE) ID: CVE-2008-4061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794
http://www.securitytracker.com/id?1020916
XForce ISS Database: multiple-mozilla-layout-code-execution(45351)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45351
Common Vulnerability Exposure (CVE) ID: CVE-2008-4062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206
XForce ISS Database: multiple-mozilla-javascript-code-execution(45355)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45355
Common Vulnerability Exposure (CVE) ID: CVE-2008-4063
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11151
XForce ISS Database: mozilla-firefox-layout-code-execution(45354)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45354
Common Vulnerability Exposure (CVE) ID: CVE-2008-4064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11743
XForce ISS Database: firefox-imagegraphics-code-execution(45357)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45357
Common Vulnerability Exposure (CVE) ID: CVE-2008-4065
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11383
http://www.securitytracker.com/id?1020920
XForce ISS Database: firefox-bom-security-bypass(45356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45356
Common Vulnerability Exposure (CVE) ID: CVE-2008-4066
http://jvn.jp/en/jp/JVN96950482/index.html
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000058.html
http://blogs.technet.com/bluehat/archive/2008/08/14/targeted-fuzzing.aspx
http://www.thespanner.co.uk/2008/06/30/javascript-protocol-fuzz-results/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8880
XForce ISS Database: firefox-htmlparser-security-bypass(45358)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45358
Common Vulnerability Exposure (CVE) ID: CVE-2008-4067
http://www.0x000000.com/?i=422
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10770
http://www.securitytracker.com/id?1020921
XForce ISS Database: mozilla-protocol-directory-traversal(45359)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45359
Common Vulnerability Exposure (CVE) ID: CVE-2008-4068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11471
XForce ISS Database: mozilla-resourceprotocol-info-disclosure(45360)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45360
Common Vulnerability Exposure (CVE) ID: CVE-2008-4069
http://www.blackhat.com/presentations/bh-usa-08/Hoffman/Hoffman-BH2008-CircumventingJavaScript.ppt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11000
http://www.securitytracker.com/id?1020923
XForce ISS Database: firefox-xbmdecoder-information-disclosure(45361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45361
Common Vulnerability Exposure (CVE) ID: CVE-2008-4070
BugTraq ID: 31411
http://www.securityfocus.com/bid/31411
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933
http://www.securitytracker.com/id?1020948
XForce ISS Database: mozilla-newsgroupmessage-bo(45426)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45426
Common Vulnerability Exposure (CVE) ID: CVE-2008-4582
BugTraq ID: 31611
http://www.securityfocus.com/bid/31611
BugTraq ID: 31747
http://www.securityfocus.com/bid/31747
Bugtraq: 20081007 Firefox Privacy Broken If Used to Open Web Page File (Google Search)
http://www.securityfocus.com/archive/1/497091/100/0/threaded
http://liudieyu0.blog124.fc2.com/blog-entry-6.html
https://bugzilla.mozilla.org/show_bug.cgi?id=455311
http://www.securitytracker.com/id?1021190
http://securitytracker.com/alerts/2008/Nov/1021212.html
http://secunia.com/advisories/32192
http://securityreason.com/securityalert/4416
http://www.vupen.com/english/advisories/2008/2818
XForce ISS Database: firefox-internet-shortcut-info-disclosure(45740)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45740
Common Vulnerability Exposure (CVE) ID: CVE-2008-5012
BugTraq ID: 32351
http://www.securityfocus.com/bid/32351
Bugtraq: 20081118 Firefox cross-domain image theft (CESA-2008-009) (Google Search)
http://www.securityfocus.com/archive/1/498468
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235
http://scary.beasts.org/security/CESA-2008-009.html
http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.html
https://bugzilla.mozilla.org/show_bug.cgi?id=355126
https://bugzilla.mozilla.org/show_bug.cgi?id=451619
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750
http://www.redhat.com/support/errata/RHSA-2008-0976.html
http://www.securitytracker.com/id?1021187
http://secunia.com/advisories/32715
http://secunia.com/advisories/32798
Common Vulnerability Exposure (CVE) ID: CVE-2008-5013
https://bugzilla.mozilla.org/show_bug.cgi?id=433610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9660
http://www.securitytracker.com/id?1021181
Common Vulnerability Exposure (CVE) ID: CVE-2008-5014
https://bugzilla.mozilla.org/show_bug.cgi?id=436741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9157
http://www.securitytracker.com/id?1021182
Common Vulnerability Exposure (CVE) ID: CVE-2008-5015
https://bugzilla.mozilla.org/show_bug.cgi?id=447579
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11063
http://www.securitytracker.com/id?1021191
Common Vulnerability Exposure (CVE) ID: CVE-2008-5016
https://bugzilla.mozilla.org/buglist.cgi?bug_id=439206,453406,458637,444864,452157,449111,444260,457375,433429,443528,430394
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11356
http://www.securitytracker.com/id?1021183
Common Vulnerability Exposure (CVE) ID: CVE-2008-5017
https://bugzilla.mozilla.org/show_bug.cgi?id=455987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11436
Common Vulnerability Exposure (CVE) ID: CVE-2008-5018
https://bugzilla.mozilla.org/show_bug.cgi?id=452786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872
Common Vulnerability Exposure (CVE) ID: CVE-2008-5019
https://bugzilla.mozilla.org/buglist.cgi?bug_id=459906,460983
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10943
http://www.securitytracker.com/id?1021184
Common Vulnerability Exposure (CVE) ID: CVE-2008-5021
https://bugzilla.mozilla.org/show_bug.cgi?id=460002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9642
http://www.securitytracker.com/id?1021186
Common Vulnerability Exposure (CVE) ID: CVE-2008-5022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11186
http://www.securitytracker.com/id?1021188
Common Vulnerability Exposure (CVE) ID: CVE-2008-5023
https://bugzilla.mozilla.org/show_bug.cgi?id=424733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9908
http://www.securitytracker.com/id?1021189
Common Vulnerability Exposure (CVE) ID: CVE-2008-5024
https://bugzilla.mozilla.org/show_bug.cgi?id=453915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9063
http://www.securitytracker.com/id?1021192
Common Vulnerability Exposure (CVE) ID: CVE-2008-5052
https://bugzilla.mozilla.org/show_bug.cgi?id=454113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9449
Common Vulnerability Exposure (CVE) ID: CVE-2008-5500
BugTraq ID: 32882
http://www.securityfocus.com/bid/32882
Debian Security Information: DSA-1704 (Google Search)
http://www.debian.org/security/2009/dsa-1704
Debian Security Information: DSA-1707 (Google Search)
http://www.debian.org/security/2009/dsa-1707
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012
https://bugzilla.mozilla.org/show_bug.cgi?id=460803
https://bugzilla.mozilla.org/show_bug.cgi?id=464998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053
http://www.redhat.com/support/errata/RHSA-2008-1036.html
http://www.redhat.com/support/errata/RHSA-2008-1037.html
http://www.redhat.com/support/errata/RHSA-2009-0002.html
http://www.securitytracker.com/id?1021417
http://secunia.com/advisories/33184
http://secunia.com/advisories/33188
http://secunia.com/advisories/33189
http://secunia.com/advisories/33203
http://secunia.com/advisories/33204
http://secunia.com/advisories/33205
http://secunia.com/advisories/33216
http://secunia.com/advisories/33231
http://secunia.com/advisories/33232
http://secunia.com/advisories/33408
http://secunia.com/advisories/33415
http://secunia.com/advisories/33421
http://secunia.com/advisories/33523
http://secunia.com/advisories/33547
http://secunia.com/advisories/35080
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1
https://usn.ubuntu.com/690-1/
http://www.ubuntu.com/usn/usn-690-2
https://usn.ubuntu.com/690-3/
http://www.ubuntu.com/usn/usn-701-1
http://www.ubuntu.com/usn/usn-701-2
XForce ISS Database: mozilla-layout-code-execution-var3(47406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47406
Common Vulnerability Exposure (CVE) ID: CVE-2008-5501
https://bugzilla.mozilla.org/show_bug.cgi?id=395623
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10257
XForce ISS Database: mozilla-layout-code-execution-var4(47407)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47407
Common Vulnerability Exposure (CVE) ID: CVE-2008-5502
https://bugzilla.mozilla.org/show_bug.cgi?id=458679
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10001
XForce ISS Database: firefox-js-deflatestring-code-execution(47408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47408
Common Vulnerability Exposure (CVE) ID: CVE-2008-5503
https://bugzilla.mozilla.org/show_bug.cgi?id=379959
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11423
http://www.securitytracker.com/id?1021424
XForce ISS Database: mozilla-xbl-information-disclosure(47409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47409
Common Vulnerability Exposure (CVE) ID: CVE-2008-5504
https://bugzilla.mozilla.org/show_bug.cgi?id=453526
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10781
http://www.securitytracker.com/id?1021422
XForce ISS Database: firefox-feedpreview-code-execution(47410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47410
Common Vulnerability Exposure (CVE) ID: CVE-2008-5505
https://bugzilla.mozilla.org/show_bug.cgi?id=295994
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10443
http://www.securitytracker.com/id?1021428
XForce ISS Database: firefox-xul-weak-security(47411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47411
Common Vulnerability Exposure (CVE) ID: CVE-2008-5506
https://bugzilla.mozilla.org/show_bug.cgi?id=458248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10512
http://www.securitytracker.com/id?1021427
XForce ISS Database: mozilla-xmlhttprequest-302-info-disclosure(47412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47412
Common Vulnerability Exposure (CVE) ID: CVE-2008-5507
Bugtraq: 20081218 Firefox cross-domain text theft (CESA-2008-011) (Google Search)
http://www.securityfocus.com/archive/1/499353/100/0/threaded
http://scary.beasts.org/security/CESA-2008-011.html
https://bugzilla.mozilla.org/show_bug.cgi?id=461735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376
http://www.securitytracker.com/id?1021423
XForce ISS Database: mozilla-javascripturl-infor-disclosure(47413)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47413
Common Vulnerability Exposure (CVE) ID: CVE-2008-5508
https://bugzilla.mozilla.org/show_bug.cgi?id=425046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040
http://www.securitytracker.com/id?1021426
XForce ISS Database: mozilla-urlparsing-weak-security(47414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47414
Common Vulnerability Exposure (CVE) ID: CVE-2008-5510
https://bugzilla.mozilla.org/show_bug.cgi?id=228856
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662
http://www.securitytracker.com/id?1021425
XForce ISS Database: mozilla-cssparser-security-bypass(47415)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47415
Common Vulnerability Exposure (CVE) ID: CVE-2008-5511
https://bugzilla.mozilla.org/show_bug.cgi?id=451680
https://bugzilla.mozilla.org/show_bug.cgi?id=464174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881
http://www.securitytracker.com/id?1021418
XForce ISS Database: mozilla-xbl-security-bypass(47417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47417
Common Vulnerability Exposure (CVE) ID: CVE-2008-5512
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9814
XForce ISS Database: mozilla-xpcnativewrappers-code-execution(47416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47416
Common Vulnerability Exposure (CVE) ID: CVE-2008-5513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10389
http://www.securitytracker.com/id?1021421
XForce ISS Database: firefox-sessionrestore-security-bypass(47418)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47418
Common Vulnerability Exposure (CVE) ID: CVE-2008-5822
http://jbrownsec.blogspot.com/2008/12/new-year-research-are-upon-us.html
http://www.packetstormsecurity.org/0812-exploits/mzff_libxul_ml.txt
XForce ISS Database: libxul-class-dos(47758)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47758
Common Vulnerability Exposure (CVE) ID: CVE-2008-5913
BugTraq ID: 33276
http://www.securityfocus.com/bid/33276
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125
http://arstechnica.com/news.ars/post/20090113-new-method-of-phishmongering-could-fool-experienced-users.html
http://www.darkreading.com/security/attacks/showArticle.jhtml?articleID=212900161
http://www.infoworld.com/article/09/01/13/Browser_bug_could_allow_phishing_without_email_1.html
http://www.trusteer.com/files/In-session-phishing-advisory-2.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11139
http://www.redhat.com/support/errata/RHSA-2010-0500.html
http://www.redhat.com/support/errata/RHSA-2010-0501.html
http://secunia.com/advisories/40326
http://secunia.com/advisories/40401
http://secunia.com/advisories/40481
SuSE Security Announcement: SUSE-SA:2010:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
http://ubuntu.com/usn/usn-930-1
http://www.ubuntu.com/usn/usn-930-2
http://www.vupen.com/english/advisories/2010/1551
http://www.vupen.com/english/advisories/2010/1557
http://www.vupen.com/english/advisories/2010/1592
http://www.vupen.com/english/advisories/2010/1640
http://www.vupen.com/english/advisories/2010/1773
Common Vulnerability Exposure (CVE) ID: CVE-2008-6961
BugTraq ID: 32363
http://www.securityfocus.com/bid/32363
http://www.securitytracker.com/id?1021247
XForce ISS Database: mozilla-domproperties-info-disclosure(46734)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46734
Common Vulnerability Exposure (CVE) ID: CVE-2009-0071
BugTraq ID: 33154
http://www.securityfocus.com/bid/33154
https://www.exploit-db.com/exploits/8091
https://www.exploit-db.com/exploits/8219
http://archives.neohapsis.com/archives/fulldisclosure/2009-01/0220.html
http://archives.neohapsis.com/archives/fulldisclosure/2009-01/0223.html
http://archives.neohapsis.com/archives/fulldisclosure/2009-01/0224.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0352
BugTraq ID: 33598
http://www.securityfocus.com/bid/33598
Debian Security Information: DSA-1830 (Google Search)
http://www.debian.org/security/2009/dsa-1830
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699
RedHat Security Advisories: RHSA-2009:0256
http://rhn.redhat.com/errata/RHSA-2009-0256.html
http://www.redhat.com/support/errata/RHSA-2009-0257.html
http://www.redhat.com/support/errata/RHSA-2009-0258.html
http://www.securitytracker.com/id?1021663
http://secunia.com/advisories/33799
http://secunia.com/advisories/33802
http://secunia.com/advisories/33808
http://secunia.com/advisories/33809
http://secunia.com/advisories/33816
http://secunia.com/advisories/33831
http://secunia.com/advisories/33841
http://secunia.com/advisories/33846
http://secunia.com/advisories/33869
http://secunia.com/advisories/34324
http://secunia.com/advisories/34387
http://secunia.com/advisories/34417
http://secunia.com/advisories/34462
http://secunia.com/advisories/34464
http://secunia.com/advisories/34527
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
SuSE Security Announcement: SUSE-SA:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
http://www.ubuntu.com/usn/usn-717-1
https://usn.ubuntu.com/741-1/
http://www.vupen.com/english/advisories/2009/0313
Common Vulnerability Exposure (CVE) ID: CVE-2009-0353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11193
Common Vulnerability Exposure (CVE) ID: CVE-2009-0354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9796
http://www.securitytracker.com/id?1021664
Common Vulnerability Exposure (CVE) ID: CVE-2009-0355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9161
http://www.securitytracker.com/id?1021665
http://www.ubuntu.com/usn/usn-717-2
Common Vulnerability Exposure (CVE) ID: CVE-2009-0356
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9922
http://www.securitytracker.com/id?1021666
Common Vulnerability Exposure (CVE) ID: CVE-2009-0357
http://ha.ckers.org/blog/20070511/bluehat-errata/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9459
http://www.securitytracker.com/id?1021668
Common Vulnerability Exposure (CVE) ID: CVE-2009-0358
http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10610
http://www.securitytracker.com/id?1021667
Common Vulnerability Exposure (CVE) ID: CVE-2009-0652
BugTraq ID: 33837
http://www.securityfocus.com/bid/33837
Debian Security Information: DSA-1797 (Google Search)
http://www.debian.org/security/2009/dsa-1797
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111
http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike
https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf
http://lists.immunitysec.com/pipermail/dailydave/2009-February/005556.html
http://lists.immunitysec.com/pipermail/dailydave/2009-February/005563.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11396
http://www.redhat.com/support/errata/RHSA-2009-0436.html
RedHat Security Advisories: RHSA-2009:0437
http://rhn.redhat.com/errata/RHSA-2009-0437.html
http://secunia.com/advisories/34096
http://secunia.com/advisories/34843
http://secunia.com/advisories/34844
http://secunia.com/advisories/34894
http://secunia.com/advisories/35042
http://secunia.com/advisories/35065
SuSE Security Announcement: SUSE-SR:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
https://usn.ubuntu.com/764-1/
http://www.vupen.com/english/advisories/2009/1125
XForce ISS Database: mozilla-firefox-homoglyph-spoofing(48974)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48974
Common Vulnerability Exposure (CVE) ID: CVE-2009-0771
BugTraq ID: 33990
http://www.securityfocus.com/bid/33990
Debian Security Information: DSA-1751 (Google Search)
http://www.debian.org/security/2009/dsa-1751
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5250
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6196
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6755
http://www.redhat.com/support/errata/RHSA-2009-0315.html
http://www.securitytracker.com/id?1021795
http://secunia.com/advisories/34140
http://secunia.com/advisories/34145
http://secunia.com/advisories/34272
http://secunia.com/advisories/34383
SuSE Security Announcement: SUSE-SA:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html
http://www.vupen.com/english/advisories/2009/0632
Common Vulnerability Exposure (CVE) ID: CVE-2009-0772
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5703
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6097
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6811
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9609
http://www.redhat.com/support/errata/RHSA-2009-0325.html
http://secunia.com/advisories/34137
Common Vulnerability Exposure (CVE) ID: CVE-2009-0773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708
Common Vulnerability Exposure (CVE) ID: CVE-2009-0774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945
Common Vulnerability Exposure (CVE) ID: CVE-2009-0775
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5806
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5816
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7584
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9681
http://www.securitytracker.com/id?1021796
Common Vulnerability Exposure (CVE) ID: CVE-2009-0776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6191
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7390
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9241
http://www.securitytracker.com/id?1021797
Common Vulnerability Exposure (CVE) ID: CVE-2009-0777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6157
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6229
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7435
http://securitytracker.com/alerts/2009/Mar/1021799.html
XForce ISS Database: mozilla-invisible-url-spoofing(49087)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49087
Common Vulnerability Exposure (CVE) ID: CVE-2009-1044
BugTraq ID: 34181
http://www.securityfocus.com/bid/34181
Bugtraq: 20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/502303/100/0/threaded
Debian Security Information: DSA-1756 (Google Search)
http://www.debian.org/security/2009/dsa-1756
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084
http://blogs.zdnet.com/security/?p=2934
http://blogs.zdnet.com/security/?p=2941
http://cansecwest.com/index.html
http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits
http://news.cnet.com/8301-1009_3-10199652-83.html
http://twitter.com/tippingpoint1/status/1351635812
http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889
http://www.zerodayinitiative.com/advisories/ZDI-09-015
http://osvdb.org/52896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368
http://www.redhat.com/support/errata/RHSA-2009-0397.html
http://www.redhat.com/support/errata/RHSA-2009-0398.html
http://www.securitytracker.com/id?1021878
http://secunia.com/advisories/34471
http://secunia.com/advisories/34505
http://secunia.com/advisories/34510
http://secunia.com/advisories/34511
http://secunia.com/advisories/34521
http://secunia.com/advisories/34549
http://secunia.com/advisories/34550
http://secunia.com/advisories/34792
SuSE Security Announcement: SUSE-SA:2009:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html
http://www.ubuntu.com/usn/usn-745-1
http://www.vupen.com/english/advisories/2009/0864
Common Vulnerability Exposure (CVE) ID: CVE-2009-1169
BugTraq ID: 34235
http://www.securityfocus.com/bid/34235
https://www.exploit-db.com/exploits/8285
http://blogs.zdnet.com/security/?p=3013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372
http://www.securitytracker.com/id?1021939
http://secunia.com/advisories/34486
http://www.vupen.com/english/advisories/2009/0853
XForce ISS Database: mozilla-xslt-code-execution(49439)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49439
Common Vulnerability Exposure (CVE) ID: CVE-2009-1302
BugTraq ID: 34656
http://www.securityfocus.com/bid/34656
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10106
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6170
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7030
http://www.securitytracker.com/id?1022090
http://secunia.com/advisories/34758
http://secunia.com/advisories/34780
http://secunia.com/advisories/35602
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5810
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6151
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9455
http://www.redhat.com/support/errata/RHSA-2009-1125.html
http://www.redhat.com/support/errata/RHSA-2009-1126.html
http://secunia.com/advisories/35536
http://www.ubuntu.com/usn/usn-782-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535
Common Vulnerability Exposure (CVE) ID: CVE-2009-1305
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921
Common Vulnerability Exposure (CVE) ID: CVE-2009-1306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710
http://www.securitytracker.com/id?1022095
Common Vulnerability Exposure (CVE) ID: CVE-2009-1307
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008
http://www.securitytracker.com/id?1022093
http://secunia.com/advisories/35561
http://secunia.com/advisories/35882
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
Common Vulnerability Exposure (CVE) ID: CVE-2009-1308
http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10428
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6296
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7285
http://www.securitytracker.com/id?1022097
Common Vulnerability Exposure (CVE) ID: CVE-2009-1309
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494
http://www.securitytracker.com/id?1022094
Common Vulnerability Exposure (CVE) ID: CVE-2009-1310
Debian Security Information: DSA-1886 (Google Search)
http://www.debian.org/security/2009/dsa-1886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11520
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6242
http://secunia.com/advisories/36757
Common Vulnerability Exposure (CVE) ID: CVE-2009-1311
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10939
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7235
Common Vulnerability Exposure (CVE) ID: CVE-2009-1312
Bugtraq: 20090702 Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome (Google Search)
http://www.securityfocus.com/archive/1/504718/100/0/threaded
Bugtraq: 20090703 Re: Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome (Google Search)
http://www.securityfocus.com/archive/1/504723/100/0/threaded
http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/
http://websecurity.com.ua/3275/
http://websecurity.com.ua/3386/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6131
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6731
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9818
http://www.securitytracker.com/id?1022096
Common Vulnerability Exposure (CVE) ID: CVE-2009-1313
BugTraq ID: 34743
http://www.securityfocus.com/bid/34743
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10446
RedHat Security Advisories: RHSA-2009:0449
https://rhn.redhat.com/errata/RHSA-2009-0449.html
http://securitytracker.com/id?1022126
http://securitytracker.com/id?1022127
http://secunia.com/advisories/34851
http://secunia.com/advisories/34866
http://secunia.com/advisories/34910
http://secunia.com/advisories/34919
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.350967
http://www.ubuntu.com/usn/USN-765-1
http://www.vupen.com/english/advisories/2009/1180
Common Vulnerability Exposure (CVE) ID: CVE-2009-1392
BugTraq ID: 35326
http://www.securityfocus.com/bid/35326
BugTraq ID: 35370
http://www.securityfocus.com/bid/35370
Debian Security Information: DSA-1820 (Google Search)
http://www.debian.org/security/2009/dsa-1820
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
http://osvdb.org/55144
http://osvdb.org/55145
http://osvdb.org/55146
http://osvdb.org/55147
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501
RedHat Security Advisories: RHSA-2009:1095
https://rhn.redhat.com/errata/RHSA-2009-1095.html
RedHat Security Advisories: RHSA-2009:1096
http://rhn.redhat.com/errata/RHSA-2009-1096.html
http://securitytracker.com/id?1022376
http://www.securitytracker.com/id?1022397
http://secunia.com/advisories/35331
http://secunia.com/advisories/35415
http://secunia.com/advisories/35428
http://secunia.com/advisories/35431
http://secunia.com/advisories/35439
http://secunia.com/advisories/35440
http://secunia.com/advisories/35468
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
http://www.vupen.com/english/advisories/2009/1572
http://www.vupen.com/english/advisories/2009/2152
Common Vulnerability Exposure (CVE) ID: CVE-2009-1563
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8888
Common Vulnerability Exposure (CVE) ID: CVE-2009-1571
Bugtraq: 20100218 Secunia Research: Mozilla Firefox Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/509585/100/0/threaded
Debian Security Information: DSA-1999 (Google Search)
http://www.debian.org/security/2010/dsa-1999
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:042
http://www.mandriva.com/security/advisories?name=MDVSA-2010:051
http://secunia.com/secunia_research/2009-45/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11227
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8615
http://www.redhat.com/support/errata/RHSA-2010-0112.html
http://www.redhat.com/support/errata/RHSA-2010-0113.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://secunia.com/advisories/37242
http://secunia.com/advisories/38770
http://secunia.com/advisories/38772
http://secunia.com/advisories/38847
SuSE Security Announcement: SUSE-SA:2010:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html
http://www.ubuntu.com/usn/USN-895-1
http://www.ubuntu.com/usn/USN-896-1
http://www.vupen.com/english/advisories/2010/0405
http://www.vupen.com/english/advisories/2010/0650
XForce ISS Database: mozilla-htmlparser-code-exec(56361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56361
Common Vulnerability Exposure (CVE) ID: CVE-2009-1828
BugTraq ID: 35132
http://www.securityfocus.com/bid/35132
Bugtraq: 20090528 [TZO-27-2009] Firefox Denial of Service (Keygen) (Google Search)
http://www.securityfocus.com/archive/1/503876/100/0/threaded
Bugtraq: 20090908 Re: DoS vulnerability in Google Chrome (Google Search)
http://www.securityfocus.com/archive/1/506328/100/100/threaded
https://www.exploit-db.com/exploits/8822
http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0247.html
http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0263.html
http://blog.zoller.lu/2009/04/advisory-firefox-denial-of-service.html
http://websecurity.com.ua/3194/
https://bugzilla.mozilla.org/show_bug.cgi?id=469565
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5928
XForce ISS Database: firefox-keygen-dos(50838)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50838
Common Vulnerability Exposure (CVE) ID: CVE-2009-1832
BugTraq ID: 35371
http://www.securityfocus.com/bid/35371
http://osvdb.org/55148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237
Common Vulnerability Exposure (CVE) ID: CVE-2009-1833
BugTraq ID: 35372
http://www.securityfocus.com/bid/35372
http://osvdb.org/55152
http://osvdb.org/55153
http://osvdb.org/55154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11487
Common Vulnerability Exposure (CVE) ID: CVE-2009-1834
BugTraq ID: 35388
http://www.securityfocus.com/bid/35388
http://osvdb.org/55162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10436
Common Vulnerability Exposure (CVE) ID: CVE-2009-1835
BugTraq ID: 35391
http://www.securityfocus.com/bid/35391
http://osvdb.org/55161
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9803
Common Vulnerability Exposure (CVE) ID: CVE-2009-1836
BugTraq ID: 35380
http://www.securityfocus.com/bid/35380
http://research.microsoft.com/apps/pubs/default.aspx?id=79323
http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf
http://osvdb.org/55160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11764
http://www.securitytracker.com/id?1022396
Common Vulnerability Exposure (CVE) ID: CVE-2009-1837
BugTraq ID: 35360
http://www.securityfocus.com/bid/35360
Bugtraq: 20090612 Secunia Research: Mozilla Firefox Java Applet Loading Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504260/100/0/threaded
http://secunia.com/secunia_research/2009-19/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10628
http://www.securitytracker.com/id?1022386
http://secunia.com/advisories/34241
Common Vulnerability Exposure (CVE) ID: CVE-2009-1838
BugTraq ID: 35383
http://www.securityfocus.com/bid/35383
http://osvdb.org/55157
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11080
Common Vulnerability Exposure (CVE) ID: CVE-2009-1839
BugTraq ID: 35386
http://www.securityfocus.com/bid/35386
http://osvdb.org/55163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9256
Common Vulnerability Exposure (CVE) ID: CVE-2009-1840
http://osvdb.org/55158
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9448
http://www.securitytracker.com/id?1022379
XForce ISS Database: firefox-xul-security-bypass(51076)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51076
Common Vulnerability Exposure (CVE) ID: CVE-2009-1841
BugTraq ID: 35373
http://www.securityfocus.com/bid/35373
http://osvdb.org/55159
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815
Common Vulnerability Exposure (CVE) ID: CVE-2009-2043
BugTraq ID: 35413
http://www.securityfocus.com/bid/35413
https://bugzilla.mozilla.org/show_bug.cgi?id=490425
XForce ISS Database: firefox-nsviewmanager-dos(51197)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51197
Common Vulnerability Exposure (CVE) ID: CVE-2009-2044
BugTraq ID: 35280
http://www.securityfocus.com/bid/35280
Bugtraq: 20090610 [ECHO_ADV_110$2009] Firefox (GNU/Linux version) <= 3.0.10 Denial Of Services (Google Search)
http://www.securityfocus.com/archive/1/504214
http://e-rdc.org/v1/news.php?readmore=137
https://bugzilla.mozilla.org/show_bug.cgi?id=496265
XForce ISS Database: mozilla-firefox-gif-dos(51037)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51037
Common Vulnerability Exposure (CVE) ID: CVE-2009-2061
BugTraq ID: 35412
http://www.securityfocus.com/bid/35412
XForce ISS Database: firefox-httpconnect-code-execution(51203)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51203
Common Vulnerability Exposure (CVE) ID: CVE-2009-2065
BugTraq ID: 35403
http://www.securityfocus.com/bid/35403
XForce ISS Database: firefox-https-security-bypass(51189)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51189
Common Vulnerability Exposure (CVE) ID: CVE-2009-2210
BugTraq ID: 35461
http://www.securityfocus.com/bid/35461
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9994
http://www.redhat.com/support/errata/RHSA-2009-1134.html
http://securitytracker.com/id?1022433
http://secunia.com/advisories/35633
XForce ISS Database: mozilla-multipart-alternative-code-exec(51315)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51315
Common Vulnerability Exposure (CVE) ID: CVE-2009-2404
BugTraq ID: 35891
http://www.securityfocus.com/bid/35891
Cert/CC Advisory: TA10-103B
http://www.us-cert.gov/cas/techalerts/TA10-103B.html
Debian Security Information: DSA-1874 (Google Search)
http://www.debian.org/security/2009/dsa-1874
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspike-DefeatSSL-SLIDES.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8658
RedHat Security Advisories: RHSA-2009:1185
http://rhn.redhat.com/errata/RHSA-2009-1185.html
http://www.redhat.com/support/errata/RHSA-2009-1207.html
http://secunia.com/advisories/36088
http://secunia.com/advisories/36102
http://secunia.com/advisories/36125
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/37098
http://secunia.com/advisories/39428
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
SuSE Security Announcement: SUSE-SA:2009:048 (Google Search)
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
http://www.vupen.com/english/advisories/2009/2085
Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
http://isc.sans.org/diary.html?storyid=7003
http://www.wired.com/threatlevel/2009/07/kaminsky/
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://osvdb.org/56723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
http://www.redhat.com/support/errata/RHSA-2009-1432.html
http://www.securitytracker.com/id?1022632
http://secunia.com/advisories/36669
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-2462
BugTraq ID: 35758
http://www.securityfocus.com/bid/35758
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10906
RedHat Security Advisories: RHSA-2009:1162
http://rhn.redhat.com/errata/RHSA-2009-1162.html
RedHat Security Advisories: RHSA-2009:1163
http://rhn.redhat.com/errata/RHSA-2009-1163.html
http://secunia.com/advisories/35914
http://secunia.com/advisories/35943
http://secunia.com/advisories/35944
http://secunia.com/advisories/35947
http://secunia.com/advisories/36005
http://secunia.com/advisories/36145
SuSE Security Announcement: SUSE-SA:2009:039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
http://www.vupen.com/english/advisories/2009/1972
Common Vulnerability Exposure (CVE) ID: CVE-2009-2463
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2010/0648
Common Vulnerability Exposure (CVE) ID: CVE-2009-2464
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9594
Common Vulnerability Exposure (CVE) ID: CVE-2009-2465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10402
Common Vulnerability Exposure (CVE) ID: CVE-2009-2466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9820
Common Vulnerability Exposure (CVE) ID: CVE-2009-2467
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10473
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-2469
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10030
Common Vulnerability Exposure (CVE) ID: CVE-2009-2470
BugTraq ID: 35925
http://www.securityfocus.com/bid/35925
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10197
http://www.securitytracker.com/id?1022665
http://secunia.com/advisories/36126
http://www.vupen.com/english/advisories/2009/2142
XForce ISS Database: firefox-socks5-dos(52252)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52252
Common Vulnerability Exposure (CVE) ID: CVE-2009-2471
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10572
Common Vulnerability Exposure (CVE) ID: CVE-2009-2472
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9497
Common Vulnerability Exposure (CVE) ID: CVE-2009-2477
BugTraq ID: 35660
http://www.securityfocus.com/bid/35660
CERT/CC vulnerability note: VU#443060
http://www.kb.cert.org/vuls/id/443060
https://www.exploit-db.com/exploits/40936/
http://www.exploit-db.com/exploits/9137
http://www.exploit-db.com/exploits/9181
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00909.html
http://isc.sans.org/diary.html?storyid=6796
http://voices.washingtonpost.com/securityfix/2009/07/stopgap_fix_for_critical_firef.html
http://www.h-online.com/security/First-Zero-Day-Exploit-for-Firefox-3-5--/news/113761
http://secunia.com/advisories/35798
http://www.vupen.com/english/advisories/2009/1868
Common Vulnerability Exposure (CVE) ID: CVE-2009-2478
Common Vulnerability Exposure (CVE) ID: CVE-2009-2479
BugTraq ID: 35707
http://www.securityfocus.com/bid/35707
Bugtraq: 20090719 DoS vulnerabilities in Firefox, Internet Explorer, Opera and Chrome (Google Search)
http://www.securityfocus.com/archive/1/505092/100/0/threaded
http://www.exploit-db.com/exploits/9158
http://websecurity.com.ua/3338/
https://bugzilla.mozilla.org/show_bug.cgi?id=504343
http://osvdb.org/55931
http://www.securitytracker.com/id?1022580
XForce ISS Database: firefox-unicode-data-dos(51729)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51729
Common Vulnerability Exposure (CVE) ID: CVE-2009-2535
Bugtraq: 20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504989/100/0/threaded
Bugtraq: 20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504988/100/0/threaded
Bugtraq: 20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504969/100/0/threaded
Bugtraq: 20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/505006/100/0/threaded
http://www.exploit-db.com/exploits/9160
http://www.g-sec.lu/one-bug-to-rule-them-all.html
https://bugzilla.mozilla.org/show_bug.cgi?id=460713
Common Vulnerability Exposure (CVE) ID: CVE-2009-2654
BugTraq ID: 35803
http://www.securityfocus.com/bid/35803
Bugtraq: 20090724 URL spoofing bug involving Firefox's error pages and document.write (Google Search)
http://www.securityfocus.com/archive/1/505242/30/0/threaded
Bugtraq: 20090727 Re: URL spoofing bug involving Firefox's error pages and document.write (Google Search)
http://www.securityfocus.com/archive/1/505265
Debian Security Information: DSA-1873 (Google Search)
http://www.debian.org/security/2009/dsa-1873
http://es.geocities.com/jplopezy/firefoxspoofing.html
http://osvdb.org/56717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686
http://www.redhat.com/support/errata/RHSA-2009-1430.html
http://www.redhat.com/support/errata/RHSA-2009-1431.html
http://www.securitytracker.com/id?1022603
http://secunia.com/advisories/36001
http://secunia.com/advisories/36141
http://secunia.com/advisories/36435
http://secunia.com/advisories/36670
https://usn.ubuntu.com/811-1/
http://www.vupen.com/english/advisories/2009/2006
Common Vulnerability Exposure (CVE) ID: CVE-2009-2662
BugTraq ID: 35927
http://www.securityfocus.com/bid/35927
Common Vulnerability Exposure (CVE) ID: CVE-2009-2664
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9806
Common Vulnerability Exposure (CVE) ID: CVE-2009-2665
BugTraq ID: 35928
http://www.securityfocus.com/bid/35928
Common Vulnerability Exposure (CVE) ID: CVE-2009-3069
BugTraq ID: 36343
http://www.securityfocus.com/bid/36343
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5989
http://secunia.com/advisories/36671
Common Vulnerability Exposure (CVE) ID: CVE-2009-3070
Debian Security Information: DSA-1885 (Google Search)
http://www.debian.org/security/2009/dsa-1885
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11702
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6073
http://secunia.com/advisories/36692
Common Vulnerability Exposure (CVE) ID: CVE-2009-3071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10698
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5905
Common Vulnerability Exposure (CVE) ID: CVE-2009-3072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6315
Common Vulnerability Exposure (CVE) ID: CVE-2009-3074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9444
XForce ISS Database: firefox-javascript-code-exec(53157)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53157
Common Vulnerability Exposure (CVE) ID: CVE-2009-3075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5717
XForce ISS Database: mozilla-javascript-engine-code-exec(53158)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53158
Common Vulnerability Exposure (CVE) ID: CVE-2009-3076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306
http://www.securitytracker.com/id?1022877
Common Vulnerability Exposure (CVE) ID: CVE-2009-3077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10730
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5606
Common Vulnerability Exposure (CVE) ID: CVE-2009-3078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5418
http://www.securitytracker.com/id?1022875
Common Vulnerability Exposure (CVE) ID: CVE-2009-3079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10390
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6250
http://www.securitytracker.com/id?1022873
Common Vulnerability Exposure (CVE) ID: CVE-2009-3274
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294
http://jbrownsec.blogspot.com/2009/09/vamos-updates.html
http://securitytube.net/Zero-Day-Demos-(Firefox-Vulnerability-Discovered)-video.aspx
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9641
http://secunia.com/advisories/36649
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1
http://www.vupen.com/english/advisories/2009/3334
Common Vulnerability Exposure (CVE) ID: CVE-2009-3371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6464
Common Vulnerability Exposure (CVE) ID: CVE-2009-3372
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10977
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6347
Common Vulnerability Exposure (CVE) ID: CVE-2009-3373
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10684
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6548
Common Vulnerability Exposure (CVE) ID: CVE-2009-3374
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6565
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9789
Common Vulnerability Exposure (CVE) ID: CVE-2009-3375
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5935
Common Vulnerability Exposure (CVE) ID: CVE-2009-3376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11218
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6541
Common Vulnerability Exposure (CVE) ID: CVE-2009-3377
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042716.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6375
Common Vulnerability Exposure (CVE) ID: CVE-2009-3378
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6443
Common Vulnerability Exposure (CVE) ID: CVE-2009-3379
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00315.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00369.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10993
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6582
http://www.redhat.com/support/errata/RHSA-2009-1561.html
http://secunia.com/advisories/37306
http://secunia.com/advisories/37340
http://www.ubuntu.com/usn/USN-861-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3380
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6580
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9463
Common Vulnerability Exposure (CVE) ID: CVE-2009-3381
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6495
Common Vulnerability Exposure (CVE) ID: CVE-2009-3382
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11219
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5581
Common Vulnerability Exposure (CVE) ID: CVE-2009-3383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5996
Common Vulnerability Exposure (CVE) ID: CVE-2009-3388
BugTraq ID: 37349
http://www.securityfocus.com/bid/37349
BugTraq ID: 37369
http://www.securityfocus.com/bid/37369
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009
http://securitytracker.com/id?1023335
http://securitytracker.com/id?1023336
http://secunia.com/advisories/37699
http://secunia.com/advisories/37785
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
SuSE Security Announcement: SUSE-SA:2009:063 (Google Search)
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547
XForce ISS Database: mozilla-liboggplay-code-execution(54804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54804
Common Vulnerability Exposure (CVE) ID: CVE-2009-3389
BugTraq ID: 37368
http://www.securityfocus.com/bid/37368
http://www.mandriva.com/security/advisories?name=MDVSA-2010:043
http://www.theora.org/news/#libtheora-1.1.0
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7967
http://secunia.com/advisories/39317
SuSE Security Announcement: SUSE-SR:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
XForce ISS Database: mozilla-theora-bo(54805)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54805
Common Vulnerability Exposure (CVE) ID: CVE-2009-3555
AIX APAR: IC67848
http://www-01.ibm.com/support/docview.wss?uid=swg1IC67848
AIX APAR: IC68054
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68054
AIX APAR: IC68055
http://www-01.ibm.com/support/docview.wss?uid=swg1IC68055
AIX APAR: PM00675
http://www-1.ibm.com/support/search.wss?rs=0&q=PM00675&apar=only
AIX APAR: PM12247
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
BugTraq ID: 36935
http://www.securityfocus.com/bid/36935
Bugtraq: 20091118 TLS / SSLv3 vulnerability explained (DRAFT) (Google Search)
http://www.securityfocus.com/archive/1/507952/100/0/threaded
Bugtraq: 20091124 rPSA-2009-0155-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/508075/100/0/threaded
Bugtraq: 20091130 TLS / SSLv3 vulnerability explained (New ways to leverage the vulnerability) (Google Search)
http://www.securityfocus.com/archive/1/508130/100/0/threaded
Bugtraq: 20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console (Google Search)
http://www.securityfocus.com/archive/1/515055/100/0/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Bugtraq: 20131121 ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-11/0120.html
Cert/CC Advisory: TA10-222A
http://www.us-cert.gov/cas/techalerts/TA10-222A.html
Cert/CC Advisory: TA10-287A
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
CERT/CC vulnerability note: VU#120541
http://www.kb.cert.org/vuls/id/120541
Cisco Security Advisory: 20091109 Transport Layer Security Renegotiation Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b01d1d.shtml
Debian Security Information: DSA-1934 (Google Search)
http://www.debian.org/security/2009/dsa-1934
Debian Security Information: DSA-2141 (Google Search)
http://www.debian.org/security/2011/dsa-2141
Debian Security Information: DSA-3253 (Google Search)
http://www.debian.org/security/2015/dsa-3253
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01029.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01020.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00634.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
http://seclists.org/fulldisclosure/2009/Nov/139
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://security.gentoo.org/glsa/glsa-201203-22.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBGN02562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02436041
HPdes Security Advisory: HPSBHF02706
http://marc.info/?l=bugtraq&m=132077688910227&w=2
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBMA02534
http://marc.info/?l=bugtraq&m=127419602507642&w=2
HPdes Security Advisory: HPSBMA02547
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
HPdes Security Advisory: HPSBMA02568
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
HPdes Security Advisory: HPSBMU02759
http://www.securityfocus.com/archive/1/522176
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBUX02482
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01945686
HPdes Security Advisory: HPSBUX02498
http://marc.info/?l=bugtraq&m=126150535619567&w=2
HPdes Security Advisory: HPSBUX02517
http://marc.info/?l=bugtraq&m=127128920008563&w=2
HPdes Security Advisory: HPSBUX02524
http://marc.info/?l=bugtraq&m=127557596201693&w=2
HPdes Security Advisory: SSRT090180
HPdes Security Advisory: SSRT090208
HPdes Security Advisory: SSRT090249
HPdes Security Advisory: SSRT090264
HPdes Security Advisory: SSRT100058
HPdes Security Advisory: SSRT100089
HPdes Security Advisory: SSRT100179
HPdes Security Advisory: SSRT100219
HPdes Security Advisory: SSRT100613
HPdes Security Advisory: SSRT100817
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://www.mandriva.com/security/advisories?name=MDVSA-2010:089
http://blog.g-sec.lu/2009/11/tls-sslv3-renegotiation-vulnerability.html
http://blogs.iss.net/archive/sslmitmiscsrf.html
http://clicky.me/tlsvuln
http://extendedsubset.com/?p=8
http://extendedsubset.com/Renegotiating_TLS.pdf
http://www.betanews.com/article/1257452450
http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html
http://www.links.org/?p=780
http://www.links.org/?p=786
http://www.links.org/?p=789
http://www.securegoose.org/2009/11/tls-renegotiation-vulnerability-cve.html
http://www.tombom.co.uk/blog/?p=85
http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html
https://bugzilla.mozilla.org/show_bug.cgi?id=526689
https://support.f5.com/kb/en-us/solutions/public/10000/700/sol10737.html
https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt
http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
http://marc.info/?l=cryptography&m=125752275331877&w=2
http://lists.gnu.org/archive/html/gnutls-devel/2009-11/msg00029.html
http://www.openwall.com/lists/oss-security/2009/11/05/3
http://www.openwall.com/lists/oss-security/2009/11/05/5
http://www.openwall.com/lists/oss-security/2009/11/06/3
http://www.openwall.com/lists/oss-security/2009/11/07/3
http://www.openwall.com/lists/oss-security/2009/11/20/1
http://www.openwall.com/lists/oss-security/2009/11/23/10
http://www.ietf.org/mail-archive/web/tls/current/msg03928.html
http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E
Microsoft Security Bulletin: MS10-049
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-049
OpenBSD Security Advisory: [4.5] 010: SECURITY FIX: November 26, 2009
http://openbsd.org/errata45.html#010_openssl
OpenBSD Security Advisory: [4.6] 004: SECURITY FIX: November 26, 2009
http://openbsd.org/errata46.html#004_openssl
http://osvdb.org/60521
http://osvdb.org/60972
http://osvdb.org/62210
http://osvdb.org/65202
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10088
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11578
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11617
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7315
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7478
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7973
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8366
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8535
http://www.redhat.com/support/errata/RHSA-2010-0119.html
http://www.redhat.com/support/errata/RHSA-2010-0130.html
http://www.redhat.com/support/errata/RHSA-2010-0155.html
http://www.redhat.com/support/errata/RHSA-2010-0165.html
http://www.redhat.com/support/errata/RHSA-2010-0167.html
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0339.html
http://www.redhat.com/support/errata/RHSA-2010-0768.html
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.redhat.com/support/errata/RHSA-2010-0786.html
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.redhat.com/support/errata/RHSA-2010-0865.html
http://www.redhat.com/support/errata/RHSA-2010-0986.html
http://www.redhat.com/support/errata/RHSA-2010-0987.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://securitytracker.com/id?1023148
http://www.securitytracker.com/id?1023163
http://www.securitytracker.com/id?1023204
http://www.securitytracker.com/id?1023205
http://www.securitytracker.com/id?1023206
http://www.securitytracker.com/id?1023207
http://www.securitytracker.com/id?1023208
http://www.securitytracker.com/id?1023209
http://www.securitytracker.com/id?1023210
http://www.securitytracker.com/id?1023211
http://www.securitytracker.com/id?1023212
http://www.securitytracker.com/id?1023213
http://www.securitytracker.com/id?1023214
http://www.securitytracker.com/id?1023215
http://www.securitytracker.com/id?1023216
http://www.securitytracker.com/id?1023217
http://www.securitytracker.com/id?1023218
http://www.securitytracker.com/id?1023219
http://www.securitytracker.com/id?1023224
http://www.securitytracker.com/id?1023243
http://www.securitytracker.com/id?1023270
http://www.securitytracker.com/id?1023271
http://www.securitytracker.com/id?1023272
http://www.securitytracker.com/id?1023273
http://www.securitytracker.com/id?1023274
http://www.securitytracker.com/id?1023275
http://www.securitytracker.com/id?1023411
http://www.securitytracker.com/id?1023426
http://www.securitytracker.com/id?1023427
http://www.securitytracker.com/id?1023428
http://www.securitytracker.com/id?1024789
http://secunia.com/advisories/37291
http://secunia.com/advisories/37292
http://secunia.com/advisories/37320
http://secunia.com/advisories/37383
http://secunia.com/advisories/37399
http://secunia.com/advisories/37453
http://secunia.com/advisories/37501
http://secunia.com/advisories/37504
http://secunia.com/advisories/37604
http://secunia.com/advisories/37640
http://secunia.com/advisories/37656
http://secunia.com/advisories/37675
http://secunia.com/advisories/37859
http://secunia.com/advisories/38003
http://secunia.com/advisories/38020
http://secunia.com/advisories/38056
http://secunia.com/advisories/38241
http://secunia.com/advisories/38484
http://secunia.com/advisories/38687
http://secunia.com/advisories/38781
http://secunia.com/advisories/39127
http://secunia.com/advisories/39136
http://secunia.com/advisories/39242
http://secunia.com/advisories/39243
http://secunia.com/advisories/39278
http://secunia.com/advisories/39292
http://secunia.com/advisories/39461
http://secunia.com/advisories/39500
http://secunia.com/advisories/39628
http://secunia.com/advisories/39632
http://secunia.com/advisories/39713
http://secunia.com/advisories/39819
http://secunia.com/advisories/40070
http://secunia.com/advisories/40545
http://secunia.com/advisories/40747
http://secunia.com/advisories/40866
http://secunia.com/advisories/41480
http://secunia.com/advisories/41490
http://secunia.com/advisories/41818
http://secunia.com/advisories/41967
http://secunia.com/advisories/41972
http://secunia.com/advisories/42377
http://secunia.com/advisories/42379
http://secunia.com/advisories/42467
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://secunia.com/advisories/42808
http://secunia.com/advisories/42811
http://secunia.com/advisories/42816
http://secunia.com/advisories/43308
http://secunia.com/advisories/44183
http://secunia.com/advisories/44954
http://secunia.com/advisories/48577
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.597446
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021653.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021752.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273029-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-273350-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274990-1
SuSE Security Announcement: SUSE-SA:2009:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00009.html
SuSE Security Announcement: SUSE-SA:2010:061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
SuSE Security Announcement: SUSE-SR:2010:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2011:0847 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2011:0845 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://www.ubuntu.com/usn/USN-1010-1
http://ubuntu.com/usn/usn-923-1
http://www.ubuntu.com/usn/USN-927-1
http://www.ubuntu.com/usn/USN-927-4
http://www.ubuntu.com/usn/USN-927-5
http://www.vupen.com/english/advisories/2009/3164
http://www.vupen.com/english/advisories/2009/3165
http://www.vupen.com/english/advisories/2009/3205
http://www.vupen.com/english/advisories/2009/3220
http://www.vupen.com/english/advisories/2009/3310
http://www.vupen.com/english/advisories/2009/3313
http://www.vupen.com/english/advisories/2009/3353
http://www.vupen.com/english/advisories/2009/3354
http://www.vupen.com/english/advisories/2009/3484
http://www.vupen.com/english/advisories/2009/3521
http://www.vupen.com/english/advisories/2009/3587
http://www.vupen.com/english/advisories/2010/0086
http://www.vupen.com/english/advisories/2010/0173
http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0848
http://www.vupen.com/english/advisories/2010/0916
http://www.vupen.com/english/advisories/2010/0933
http://www.vupen.com/english/advisories/2010/0982
http://www.vupen.com/english/advisories/2010/0994
http://www.vupen.com/english/advisories/2010/1054
http://www.vupen.com/english/advisories/2010/1107
http://www.vupen.com/english/advisories/2010/1191
http://www.vupen.com/english/advisories/2010/1350
http://www.vupen.com/english/advisories/2010/1639
http://www.vupen.com/english/advisories/2010/1673
http://www.vupen.com/english/advisories/2010/1793
http://www.vupen.com/english/advisories/2010/2010
http://www.vupen.com/english/advisories/2010/2745
http://www.vupen.com/english/advisories/2010/3069
http://www.vupen.com/english/advisories/2010/3086
http://www.vupen.com/english/advisories/2010/3126
http://www.vupen.com/english/advisories/2011/0032
http://www.vupen.com/english/advisories/2011/0033
http://www.vupen.com/english/advisories/2011/0086
XForce ISS Database: tls-renegotiation-weak-security(54158)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54158
Common Vulnerability Exposure (CVE) ID: CVE-2009-3978
http://www.h-online.com/open/news/item/Mozilla-fixes-critical-bugs-with-Firefox-3-5-5-852070.html
http://www.mozilla.com/en-US/firefox/3.5.5/releasenotes/
Common Vulnerability Exposure (CVE) ID: CVE-2009-3979
BugTraq ID: 37361
http://www.securityfocus.com/bid/37361
Debian Security Information: DSA-1956 (Google Search)
http://www.debian.org/security/2009/dsa-1956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487
RedHat Security Advisories: RHSA-2009:1673
https://rhn.redhat.com/errata/RHSA-2009-1673.html
RedHat Security Advisories: RHSA-2009:1674
https://rhn.redhat.com/errata/RHSA-2009-1674.html
http://securitytracker.com/id?1023333
http://securitytracker.com/id?1023334
http://secunia.com/advisories/37703
http://secunia.com/advisories/37704
http://secunia.com/advisories/37813
http://www.ubuntu.com/usn/USN-873-1
XForce ISS Database: mozilla-seamonkey-browser-code-exec(54799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799
Common Vulnerability Exposure (CVE) ID: CVE-2009-3980
BugTraq ID: 37362
http://www.securityfocus.com/bid/37362
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503
XForce ISS Database: firefox-browser-eng-code-exec(54800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54800
Common Vulnerability Exposure (CVE) ID: CVE-2009-3981
BugTraq ID: 37363
http://www.securityfocus.com/bid/37363
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8523
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8584
XForce ISS Database: firefox-browser-engine-code-exec(54801)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54801
Common Vulnerability Exposure (CVE) ID: CVE-2009-3982
BugTraq ID: 37364
http://www.securityfocus.com/bid/37364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8434
http://secunia.com/advisories/37783
http://www.vupen.com/english/advisories/2009/3558
XForce ISS Database: firefox-javascript-eng-code-exec(54802)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54802
Common Vulnerability Exposure (CVE) ID: CVE-2009-3983
BugTraq ID: 37366
http://www.securityfocus.com/bid/37366
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10047
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8240
http://securitytracker.com/id?1023340
http://securitytracker.com/id?1023341
XForce ISS Database: firefox-ntlm-reflection(54807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54807
Common Vulnerability Exposure (CVE) ID: CVE-2009-3984
BugTraq ID: 37367
http://www.securityfocus.com/bid/37367
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8379
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9791
http://securitytracker.com/id?1023342
http://securitytracker.com/id?1023343
XForce ISS Database: firefox-documentlocation-ssl-spoofing(54806)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54806
Common Vulnerability Exposure (CVE) ID: CVE-2009-3985
BugTraq ID: 37370
http://www.securityfocus.com/bid/37370
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8480
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9911
XForce ISS Database: firefox-documentlocation-spoofing(54808)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54808
Common Vulnerability Exposure (CVE) ID: CVE-2009-3986
BugTraq ID: 37365
http://www.securityfocus.com/bid/37365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11568
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8489
http://securitytracker.com/id?1023344
http://securitytracker.com/id?1023345
XForce ISS Database: firefox-windowopener-code-execution(54803)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54803
Common Vulnerability Exposure (CVE) ID: CVE-2009-3987
BugTraq ID: 37360
http://www.securityfocus.com/bid/37360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7958
http://securitytracker.com/id?1023346
http://securitytracker.com/id?1023347
XForce ISS Database: firefox-geckoactivexobject-info-disclosure(54798)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54798
Common Vulnerability Exposure (CVE) ID: CVE-2009-3988
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9384
XForce ISS Database: mozilla-showmodaldialog-xss(56362)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56362
Common Vulnerability Exposure (CVE) ID: CVE-2010-0159
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590
XForce ISS Database: mozilla-browsereng-code-execution(56359)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56359
Common Vulnerability Exposure (CVE) ID: CVE-2010-0160
Bugtraq: 20100402 ZDI-10-046: Mozilla Firefox Web Worker Array Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510533/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11166
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8465
XForce ISS Database: mozilla-webworkers-code-execution(56360)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56360
Common Vulnerability Exposure (CVE) ID: CVE-2010-0162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10697
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8631
XForce ISS Database: mozilla-svg-xss(56363)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56363
Common Vulnerability Exposure (CVE) ID: CVE-2010-0163
BugTraq ID: 38831
http://www.securityfocus.com/bid/38831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259
http://www.redhat.com/support/errata/RHSA-2010-0499.html
http://www.vupen.com/english/advisories/2010/1556
XForce ISS Database: thunderbird-messages-dos(56993)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56993
Common Vulnerability Exposure (CVE) ID: CVE-2010-0164
BugTraq ID: 38918
http://www.securityfocus.com/bid/38918
BugTraq ID: 38921
http://www.securityfocus.com/bid/38921
Bugtraq: 20100402 ZDI-10-047: Mozilla Firefox libpr0n imgContainer Bits-Per-Pixel Change Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510535/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
http://www.zerodayinitiative.com/advisories/ZDI-10-047
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8703
http://www.vupen.com/english/advisories/2010/0692
Common Vulnerability Exposure (CVE) ID: CVE-2010-0165
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8472
Common Vulnerability Exposure (CVE) ID: CVE-2010-0166
BugTraq ID: 38943
http://www.securityfocus.com/bid/38943
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14182
Common Vulnerability Exposure (CVE) ID: CVE-2010-0167
BugTraq ID: 38944
http://www.securityfocus.com/bid/38944
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9835
Common Vulnerability Exposure (CVE) ID: CVE-2010-0168
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8711
Common Vulnerability Exposure (CVE) ID: CVE-2010-0169
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8431
Common Vulnerability Exposure (CVE) ID: CVE-2010-0170
BugTraq ID: 38919
http://www.securityfocus.com/bid/38919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8602
Common Vulnerability Exposure (CVE) ID: CVE-2010-0171
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7743
Common Vulnerability Exposure (CVE) ID: CVE-2010-0172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8281
Common Vulnerability Exposure (CVE) ID: CVE-2010-0173
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7467
http://securitytracker.com/id?1023775
http://securitytracker.com/id?1023781
http://secunia.com/advisories/39204
http://secunia.com/advisories/39397
http://ubuntu.com/usn/usn-921-1
http://www.vupen.com/english/advisories/2010/0849
XForce ISS Database: firefox-browser-eng-code-execution(57388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57388
Common Vulnerability Exposure (CVE) ID: CVE-2010-0174
Debian Security Information: DSA-2027 (Google Search)
http://www.debian.org/security/2010/dsa-2027
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7615
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9502
http://www.redhat.com/support/errata/RHSA-2010-0332.html
http://www.redhat.com/support/errata/RHSA-2010-0333.html
http://secunia.com/advisories/38566
http://secunia.com/advisories/39117
http://secunia.com/advisories/39240
http://secunia.com/advisories/39308
http://www.vupen.com/english/advisories/2010/0764
http://www.vupen.com/english/advisories/2010/0765
http://www.vupen.com/english/advisories/2010/0781
http://www.vupen.com/english/advisories/2010/0790
XForce ISS Database: mozilla-browser-eng-code-exec(57389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57389
Common Vulnerability Exposure (CVE) ID: CVE-2010-0175
Bugtraq: 20100402 ZDI-10-050: Mozilla Firefox nsTreeSelection EventListener Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510542/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9834
http://securitytracker.com/id?1023780
http://securitytracker.com/id?1023782
XForce ISS Database: firefox-nstreeselection-code-execution(57390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57390
Common Vulnerability Exposure (CVE) ID: CVE-2010-0176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7222
http://securitytracker.com/id?1023776
XForce ISS Database: firefox-nstreecontentview-code-exec(57392)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57392
Common Vulnerability Exposure (CVE) ID: CVE-2010-0177
Bugtraq: 20100402 ZDI-10-049: Mozilla Firefox PluginArray nsMimeType Dangling Pointer Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510540/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-049
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7622
XForce ISS Database: firefox-nspluginarray-code-execution(57393)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57393
Common Vulnerability Exposure (CVE) ID: CVE-2010-0178
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975
XForce ISS Database: firefox-draganddrop-code-execution(57391)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57391
Common Vulnerability Exposure (CVE) ID: CVE-2010-0179
BugTraq ID: 39124
http://www.securityfocus.com/bid/39124
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446
http://securitytracker.com/id?1023783
http://secunia.com/advisories/3924
http://secunia.com/advisories/42818
SuSE Security Announcement: SUSE-SA:2011:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
http://www.vupen.com/english/advisories/2011/0030
XForce ISS Database: firefox-firebug-code-execution(57394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57394
Common Vulnerability Exposure (CVE) ID: CVE-2010-0181
Bugtraq: 20100518 DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers (Google Search)
http://www.securityfocus.com/archive/1/511327/100/0/threaded
http://websecurity.com.ua/4206/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6776
XForce ISS Database: firefox-mailto-weak-security(57395)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57395
Common Vulnerability Exposure (CVE) ID: CVE-2010-0182
BugTraq ID: 39479
http://www.securityfocus.com/bid/39479
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375
XForce ISS Database: firefox-xmldocumentload-weak-security(57396)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57396
Common Vulnerability Exposure (CVE) ID: CVE-2010-0183
BugTraq ID: 41050
http://www.securityfocus.com/bid/41050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12586
http://www.securitytracker.com/id?1024138
Common Vulnerability Exposure (CVE) ID: CVE-2010-0220
http://www.mandriva.com/security/advisories?name=MDVSA-2010:000
http://isc.sans.org/diary.html?storyid=7897
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8292
XForce ISS Database: firefox-nsobserverlist-dos(55550)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55550
Common Vulnerability Exposure (CVE) ID: CVE-2010-0648
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html
http://code.google.com/p/chromium/issues/detail?id=32309
http://nomoreroot.blogspot.com/2010/01/little-bug-in-safari-and-google-chrome.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12665
Common Vulnerability Exposure (CVE) ID: CVE-2010-0654
http://code.google.com/p/chromium/issues/detail?id=9877
http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html
http://websec.sv.cmu.edu/css/css.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11811
Common Vulnerability Exposure (CVE) ID: CVE-2010-1028
CERT/CC vulnerability note: VU#964549
http://www.kb.cert.org/vuls/id/964549
http://blog.mozilla.com/security/2010/02/22/secunia-advisory-sa38608/
http://blog.psi2.de/en/2010/02/20/going-commercial-with-firefox-vulnerabilities/
http://secunia.com/community/forum/thread/show/3592
http://www.h-online.com/security/news/item/Zero-day-exploit-for-Firefox-3-6-936124.html
https://forum.immunityinc.com/board/thread/1161/vulndisco-9-0/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7969
http://secunia.com/advisories/38608
Common Vulnerability Exposure (CVE) ID: CVE-2010-1121
http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010
http://news.cnet.com/8301-27080_3-20001126-245.html
http://twitter.com/thezdi/statuses/11005277222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10924
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6844
http://www.securitytracker.com/id?1023817
http://secunia.com/advisories/40323
Common Vulnerability Exposure (CVE) ID: CVE-2010-1125
Bugtraq: 20100313 ...because you can't get enough of clickjacking (Google Search)
http://www.securityfocus.com/archive/1/510070/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13962
Common Vulnerability Exposure (CVE) ID: CVE-2010-1196
BugTraq ID: 41087
http://www.securityfocus.com/bid/41087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14017
http://www.securitytracker.com/id?1024139
XForce ISS Database: firefox-nsgenericdomdatanode-bo(59665)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59665
Common Vulnerability Exposure (CVE) ID: CVE-2010-1197
BugTraq ID: 41103
http://www.securityfocus.com/bid/41103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14186
XForce ISS Database: firefox-contentdisposition-security-bypass(59667)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59667
Common Vulnerability Exposure (CVE) ID: CVE-2010-1198
BugTraq ID: 41102
http://www.securityfocus.com/bid/41102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14176
XForce ISS Database: firefox-plugin-instances-code-exec(59664)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59664
Common Vulnerability Exposure (CVE) ID: CVE-2010-1199
BugTraq ID: 41082
http://www.securityfocus.com/bid/41082
Bugtraq: 20100623 ZDI-10-113: Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511972/100/0/threaded
http://www.exploit-db.com/exploits/14949
http://www.zerodayinitiative.com/advisories/ZDI-10-113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10885
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13287
XForce ISS Database: firefox-xslt-node-code-execution(59666)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59666
Common Vulnerability Exposure (CVE) ID: CVE-2010-1200
BugTraq ID: 41090
http://www.securityfocus.com/bid/41090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326
XForce ISS Database: firefox-seamonkey-browser-code-exec(59659)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59659
Common Vulnerability Exposure (CVE) ID: CVE-2010-1201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12671
Common Vulnerability Exposure (CVE) ID: CVE-2010-1202
BugTraq ID: 41094
http://www.securityfocus.com/bid/41094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14308
XForce ISS Database: firefox-javascript-ce(59661)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59661
Common Vulnerability Exposure (CVE) ID: CVE-2010-1203
BugTraq ID: 41099
http://www.securityfocus.com/bid/41099
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10401
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8317
XForce ISS Database: mozilla-firefox-javascript-ce(59662)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59662
Common Vulnerability Exposure (CVE) ID: CVE-2010-1205
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
BugTraq ID: 41174
http://www.securityfocus.com/bid/41174
Debian Security Information: DSA-2072 (Google Search)
http://www.debian.org/security/2010/dsa-2072
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133
http://lists.vmware.com/pipermail/security-announce/2010/000105.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851
http://secunia.com/advisories/40302
http://secunia.com/advisories/40336
http://secunia.com/advisories/40472
http://secunia.com/advisories/40547
http://secunia.com/advisories/41574
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://www.ubuntu.com/usn/USN-960-1
http://www.vupen.com/english/advisories/2010/1612
http://www.vupen.com/english/advisories/2010/1637
http://www.vupen.com/english/advisories/2010/1755
http://www.vupen.com/english/advisories/2010/1837
http://www.vupen.com/english/advisories/2010/1846
http://www.vupen.com/english/advisories/2010/1877
http://www.vupen.com/english/advisories/2010/2491
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
XForce ISS Database: libpng-rowdata-bo(59815)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59815
Common Vulnerability Exposure (CVE) ID: CVE-2010-1206
http://lcamtuf.blogspot.com/2010/06/yeah-about-that-address-bar-thing.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8248
http://secunia.com/advisories/40283
Common Vulnerability Exposure (CVE) ID: CVE-2010-1207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11887
Common Vulnerability Exposure (CVE) ID: CVE-2010-1208
BugTraq ID: 41849
http://www.securityfocus.com/bid/41849
Bugtraq: 20100721 ZDI-10-134: Mozilla Firefox DOM Attribute Cloning Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512515
http://www.zerodayinitiative.com/advisories/ZDI-10-134/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11740
Common Vulnerability Exposure (CVE) ID: CVE-2010-1209
BugTraq ID: 41845
http://www.securityfocus.com/bid/41845
Bugtraq: 20100721 ZDI-10-130: Mozilla Firefox NodeIterator Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512511
http://www.zerodayinitiative.com/advisories/ZDI-10-130/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11055
Common Vulnerability Exposure (CVE) ID: CVE-2010-1210
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11863
Common Vulnerability Exposure (CVE) ID: CVE-2010-1211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552
Common Vulnerability Exposure (CVE) ID: CVE-2010-1212
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11771
Common Vulnerability Exposure (CVE) ID: CVE-2010-1213
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11835
Common Vulnerability Exposure (CVE) ID: CVE-2010-1214
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11685
Common Vulnerability Exposure (CVE) ID: CVE-2010-1215
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11527
Common Vulnerability Exposure (CVE) ID: CVE-2010-1585
Bugtraq: 20100421 Security-Assessment.com WhitePaper/Addendum: Cross Context Scripting with Firefox & Exploiting Cross Context Scripting vulnerabilities in Firefox (Google Search)
http://www.securityfocus.com/archive/1/510883/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2011:041
http://www.mandriva.com/security/advisories?name=MDVSA-2011:042
http://wizzrss.blat.co.za/2009/11/17/so-much-for-nsiscriptableunescapehtmlparsefragment/
http://www.security-assessment.com/files/whitepapers/Cross_Context_Scripting_with_Firefox.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12532
Common Vulnerability Exposure (CVE) ID: CVE-2010-2751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11688
Common Vulnerability Exposure (CVE) ID: CVE-2010-2752
BugTraq ID: 41852
http://www.securityfocus.com/bid/41852
Bugtraq: 20100721 ZDI-10-133: Mozilla Firefox CSS font-face Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512514
http://www.zerodayinitiative.com/advisories/ZDI-10-133/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11680
Common Vulnerability Exposure (CVE) ID: CVE-2010-2753
BugTraq ID: 41853
http://www.securityfocus.com/bid/41853
Bugtraq: 20100721 ZDI-10-131: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512510
http://www.zerodayinitiative.com/advisories/ZDI-10-131/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10958
SuSE Security Announcement: SUSE-SA:2010:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770
Common Vulnerability Exposure (CVE) ID: CVE-2010-2755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11961
Common Vulnerability Exposure (CVE) ID: CVE-2010-2760
Debian Security Information: DSA-2106 (Google Search)
http://www.debian.org/security/2010/dsa-2106
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799
http://secunia.com/advisories/42867
http://www.vupen.com/english/advisories/2010/2323
http://www.vupen.com/english/advisories/2011/0061
XForce ISS Database: mozilla-nstreeselection-code-execution(61660)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61660
Common Vulnerability Exposure (CVE) ID: CVE-2010-2762
BugTraq ID: 43092
http://www.securityfocus.com/bid/43092
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11492
XForce ISS Database: firefox-sjow-code-exec(61656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61656
Common Vulnerability Exposure (CVE) ID: CVE-2010-2763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12114
XForce ISS Database: firefox-sjow-security-bypass(61665)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61665
Common Vulnerability Exposure (CVE) ID: CVE-2010-2764
BugTraq ID: 43104
http://www.securityfocus.com/bid/43104
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11684
XForce ISS Database: firefox-xmlhttprequest-info-disclosure(61662)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61662
Common Vulnerability Exposure (CVE) ID: CVE-2010-2765
BugTraq ID: 43095
http://www.securityfocus.com/bid/43095
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11519
Common Vulnerability Exposure (CVE) ID: CVE-2010-2766
BugTraq ID: 43100
http://www.securityfocus.com/bid/43100
http://www.zerodayinitiative.com/advisories/ZDI-10-176/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11778
Common Vulnerability Exposure (CVE) ID: CVE-2010-2767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969
XForce ISS Database: mozilla-pointer-code-execution(61658)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61658
Common Vulnerability Exposure (CVE) ID: CVE-2010-2768
BugTraq ID: 43101
http://www.securityfocus.com/bid/43101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11735
Common Vulnerability Exposure (CVE) ID: CVE-2010-2769
BugTraq ID: 43106
http://www.securityfocus.com/bid/43106
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12192
Common Vulnerability Exposure (CVE) ID: CVE-2010-2770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11550
XForce ISS Database: mozilla-font-code-execution(61663)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61663
Common Vulnerability Exposure (CVE) ID: CVE-2010-3131
Bugtraq: 20100824 Firefox <= 3.6.8 DLL Hijacking Exploit [dwmapi.dll] (Google Search)
http://www.securityfocus.com/archive/1/513324/100/0/threaded
http://www.exploit-db.com/exploits/14730
http://www.exploit-db.com/exploits/14783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12143
http://secunia.com/advisories/41095
http://secunia.com/advisories/41168
http://www.vupen.com/english/advisories/2010/2169
http://www.vupen.com/english/advisories/2010/2201
Common Vulnerability Exposure (CVE) ID: CVE-2010-3166
BugTraq ID: 43102
http://www.securityfocus.com/bid/43102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12186
Common Vulnerability Exposure (CVE) ID: CVE-2010-3167
BugTraq ID: 43097
http://www.securityfocus.com/bid/43097
http://www.zerodayinitiative.com/advisories/ZDI-10-171/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12136
XForce ISS Database: mozilla-nstreecontentview-code-execution(61661)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61661
Common Vulnerability Exposure (CVE) ID: CVE-2010-3168
BugTraq ID: 43108
http://www.securityfocus.com/bid/43108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12001
XForce ISS Database: firefox-xultree-objects-code-exec(61653)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61653
Common Vulnerability Exposure (CVE) ID: CVE-2010-3169
BugTraq ID: 43118
http://www.securityfocus.com/bid/43118
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12145
XForce ISS Database: mozilla-safety-code-execution(61657)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61657
Common Vulnerability Exposure (CVE) ID: CVE-2010-3170
Debian Security Information: DSA-2123 (Google Search)
http://www.debian.org/security/2010/dsa-2123
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12254
http://www.redhat.com/support/errata/RHSA-2010-0781.html
http://www.redhat.com/support/errata/RHSA-2010-0782.html
http://secunia.com/advisories/41839
SuSE Security Announcement: SUSE-SR:2010:020 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html
http://www.ubuntu.com/usn/USN-1007-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3171
BugTraq ID: 43222
http://www.securityfocus.com/bid/43222
Bugtraq: 20100914 New writeup by Amit Klein (Trusteer): "Cross-domain information leakage in Firefox 3.6.4-3.6.8, Firefox 3.5.10-3.5.11 and Firefox 4.0 Beta1" (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2010-09/0117.html
http://www.trusteer.com/sites/default/files/Cross_domain_Math_Random_leakage_in_FF_3.6.4-3.6.8.pdf
https://bugzilla.mozilla.org/show_bug.cgi?id=577512
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7370
Common Vulnerability Exposure (CVE) ID: CVE-2010-3173
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118
Common Vulnerability Exposure (CVE) ID: CVE-2010-3174
Debian Security Information: DSA-2124 (Google Search)
http://www.debian.org/security/2010/dsa-2124
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11517
Common Vulnerability Exposure (CVE) ID: CVE-2010-3175
BugTraq ID: 44245
http://www.securityfocus.com/bid/44245
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11943
http://www.redhat.com/support/errata/RHSA-2010-0861.html
http://www.redhat.com/support/errata/RHSA-2010-0896.html
http://www.ubuntu.com/usn/USN-997-1
http://www.ubuntu.com/usn/USN-998-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3176
BugTraq ID: 44243
http://www.securityfocus.com/bid/44243
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12132
http://www.redhat.com/support/errata/RHSA-2010-0780.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3177
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202
Common Vulnerability Exposure (CVE) ID: CVE-2010-3178
BugTraq ID: 44252
http://www.securityfocus.com/bid/44252
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12120
Common Vulnerability Exposure (CVE) ID: CVE-2010-3179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11675
Common Vulnerability Exposure (CVE) ID: CVE-2010-3180
BugTraq ID: 44248
http://www.securityfocus.com/bid/44248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12158
Common Vulnerability Exposure (CVE) ID: CVE-2010-3182
BugTraq ID: 44251
http://www.securityfocus.com/bid/44251
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13844
Common Vulnerability Exposure (CVE) ID: CVE-2010-3183
BugTraq ID: 44249
http://www.securityfocus.com/bid/44249
http://www.zerodayinitiative.com/advisories/ZDI-10-219/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11891
Common Vulnerability Exposure (CVE) ID: CVE-2010-3399
https://bugzilla.mozilla.org/show_bug.cgi?id=475585
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7598
Common Vulnerability Exposure (CVE) ID: CVE-2010-3400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7339
Common Vulnerability Exposure (CVE) ID: CVE-2010-3765
BugTraq ID: 44425
http://www.securityfocus.com/bid/44425
http://www.exploit-db.com/exploits/15341
http://www.exploit-db.com/exploits/15342
http://www.exploit-db.com/exploits/15352
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:213
http://www.mandriva.com/security/advisories?name=MDVSA-2010:219
http://isc.sans.edu/diary.html?storyid=9817
http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter
http://www.norman.com/about_norman/press_center/news_archive/2010/129223/
http://www.norman.com/security_center/virus_description_archive/129146/
https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108
http://www.redhat.com/support/errata/RHSA-2010-0808.html
http://www.redhat.com/support/errata/RHSA-2010-0809.html
http://www.redhat.com/support/errata/RHSA-2010-0810.html
RedHat Security Advisories: RHSA-2010:0812
https://rhn.redhat.com/errata/RHSA-2010-0812.html
http://www.securitytracker.com/id?1024645
http://www.securitytracker.com/id?1024650
http://www.securitytracker.com/id?1024651
http://secunia.com/advisories/41761
http://secunia.com/advisories/41965
http://secunia.com/advisories/41966
http://secunia.com/advisories/41969
http://secunia.com/advisories/41975
http://secunia.com/advisories/42003
http://secunia.com/advisories/42008
http://secunia.com/advisories/42043
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706
http://www.ubuntu.com/usn/usn-1011-1
http://www.ubuntu.com/usn/USN-1011-2
http://www.ubuntu.com/usn/USN-1011-3
http://www.vupen.com/english/advisories/2010/2837
http://www.vupen.com/english/advisories/2010/2857
http://www.vupen.com/english/advisories/2010/2864
http://www.vupen.com/english/advisories/2010/2871
Common Vulnerability Exposure (CVE) ID: CVE-2010-3766
BugTraq ID: 45326
http://www.securityfocus.com/bid/45326
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
http://www.zerodayinitiative.com/advisories/ZDI-10-264/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12649
http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.securitytracker.com/id?1024848
http://secunia.com/advisories/42716
http://www.ubuntu.com/usn/USN-1019-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3767
Debian Security Information: DSA-2132 (Google Search)
http://www.debian.org/security/2010/dsa-2132
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12610
http://www.redhat.com/support/errata/RHSA-2010-0967.html
http://www.redhat.com/support/errata/RHSA-2010-0968.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3768
BugTraq ID: 45352
http://www.securityfocus.com/bid/45352
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12533
http://www.redhat.com/support/errata/RHSA-2010-0969.html
http://www.securitytracker.com/id?1024846
http://www.ubuntu.com/usn/USN-1020-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3769
BugTraq ID: 45345
http://www.securityfocus.com/bid/45345
http://osvdb.org/69771
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342
Common Vulnerability Exposure (CVE) ID: CVE-2010-3770
BugTraq ID: 45353
http://www.securityfocus.com/bid/45353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348
http://www.securitytracker.com/id?1024851
Common Vulnerability Exposure (CVE) ID: CVE-2010-3771
BugTraq ID: 45346
http://www.securityfocus.com/bid/45346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12343
Common Vulnerability Exposure (CVE) ID: CVE-2010-3772
BugTraq ID: 45351
http://www.securityfocus.com/bid/45351
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12324
Common Vulnerability Exposure (CVE) ID: CVE-2010-3773
BugTraq ID: 45354
http://www.securityfocus.com/bid/45354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11960
Common Vulnerability Exposure (CVE) ID: CVE-2010-3774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12512
http://www.securitytracker.com/id?1024850
Common Vulnerability Exposure (CVE) ID: CVE-2010-3775
BugTraq ID: 45355
http://www.securityfocus.com/bid/45355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11666
Common Vulnerability Exposure (CVE) ID: CVE-2010-3776
BugTraq ID: 45347
http://www.securityfocus.com/bid/45347
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12389
Common Vulnerability Exposure (CVE) ID: CVE-2010-3777
BugTraq ID: 45348
http://www.securityfocus.com/bid/45348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468
Common Vulnerability Exposure (CVE) ID: CVE-2010-3778
BugTraq ID: 45344
http://www.securityfocus.com/bid/45344
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622
Common Vulnerability Exposure (CVE) ID: CVE-2010-4508
http://osvdb.org/69758
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12251
Common Vulnerability Exposure (CVE) ID: CVE-2010-5074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14456
Common Vulnerability Exposure (CVE) ID: CVE-2011-0051
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14211
http://www.redhat.com/support/errata/RHSA-2011-0312.html
http://www.redhat.com/support/errata/RHSA-2011-0313.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0053
BugTraq ID: 46645
http://www.securityfocus.com/bid/46645
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14379
Common Vulnerability Exposure (CVE) ID: CVE-2011-0054
BugTraq ID: 46648
http://www.securityfocus.com/bid/46648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14018
Common Vulnerability Exposure (CVE) ID: CVE-2011-0055
BugTraq ID: 46661
http://www.securityfocus.com/bid/46661
Bugtraq: 20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516802
http://www.zerodayinitiative.com/advisories/ZDI-11-103/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476
Common Vulnerability Exposure (CVE) ID: CVE-2011-0056
BugTraq ID: 46650
http://www.securityfocus.com/bid/46650
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14013
Common Vulnerability Exposure (CVE) ID: CVE-2011-0057
BugTraq ID: 46663
http://www.securityfocus.com/bid/46663
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14200
Common Vulnerability Exposure (CVE) ID: CVE-2011-0058
BugTraq ID: 46660
http://www.securityfocus.com/bid/46660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14254
Common Vulnerability Exposure (CVE) ID: CVE-2011-0059
BugTraq ID: 46652
http://www.securityfocus.com/bid/46652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14473
Common Vulnerability Exposure (CVE) ID: CVE-2011-0061
BugTraq ID: 46651
http://www.securityfocus.com/bid/46651
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14486
Common Vulnerability Exposure (CVE) ID: CVE-2011-0062
BugTraq ID: 46647
http://www.securityfocus.com/bid/46647
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14409
Common Vulnerability Exposure (CVE) ID: CVE-2011-0065
Debian Security Information: DSA-2227 (Google Search)
http://www.debian.org/security/2011/dsa-2227
Debian Security Information: DSA-2228 (Google Search)
http://www.debian.org/security/2011/dsa-2228
Debian Security Information: DSA-2235 (Google Search)
http://www.debian.org/security/2011/dsa-2235
http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142
http://securityreason.com/securityalert/8326
http://securityreason.com/securityalert/8331
http://securityreason.com/securityalert/8340
Common Vulnerability Exposure (CVE) ID: CVE-2011-0066
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13970
Common Vulnerability Exposure (CVE) ID: CVE-2011-0067
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14523
Common Vulnerability Exposure (CVE) ID: CVE-2011-0068
Common Vulnerability Exposure (CVE) ID: CVE-2011-0069
BugTraq ID: 47656
http://www.securityfocus.com/bid/47656
http://www.mandriva.com/security/advisories?name=MDVSA-2011:080
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14065
Common Vulnerability Exposure (CVE) ID: CVE-2011-0070
BugTraq ID: 47654
http://www.securityfocus.com/bid/47654
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14286
Common Vulnerability Exposure (CVE) ID: CVE-2011-0071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058
Common Vulnerability Exposure (CVE) ID: CVE-2011-0072
BugTraq ID: 47655
http://www.securityfocus.com/bid/47655
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14038
Common Vulnerability Exposure (CVE) ID: CVE-2011-0073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14020
http://securityreason.com/securityalert/8310
Common Vulnerability Exposure (CVE) ID: CVE-2011-0074
BugTraq ID: 47646
http://www.securityfocus.com/bid/47646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317
Common Vulnerability Exposure (CVE) ID: CVE-2011-0075
BugTraq ID: 47647
http://www.securityfocus.com/bid/47647
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14086
Common Vulnerability Exposure (CVE) ID: CVE-2011-0076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14498
Common Vulnerability Exposure (CVE) ID: CVE-2011-0077
BugTraq ID: 47648
http://www.securityfocus.com/bid/47648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14193
Common Vulnerability Exposure (CVE) ID: CVE-2011-0078
BugTraq ID: 47651
http://www.securityfocus.com/bid/47651
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14246
Common Vulnerability Exposure (CVE) ID: CVE-2011-0079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14232
Common Vulnerability Exposure (CVE) ID: CVE-2011-0080
BugTraq ID: 47641
http://www.securityfocus.com/bid/47641
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13866
Common Vulnerability Exposure (CVE) ID: CVE-2011-0081
BugTraq ID: 47653
http://www.securityfocus.com/bid/47653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13993
Common Vulnerability Exposure (CVE) ID: CVE-2011-0082
BugTraq ID: 48064
http://www.securityfocus.com/bid/48064
http://openwall.com/lists/oss-security/2011/05/31/4
http://openwall.com/lists/oss-security/2011/05/31/14
http://openwall.com/lists/oss-security/2011/05/31/18
http://openwall.com/lists/oss-security/2011/05/31/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14145
Common Vulnerability Exposure (CVE) ID: CVE-2011-0083
Debian Security Information: DSA-2268 (Google Search)
http://www.debian.org/security/2011/dsa-2268
Debian Security Information: DSA-2269 (Google Search)
http://www.debian.org/security/2011/dsa-2269
Debian Security Information: DSA-2273 (Google Search)
http://www.debian.org/security/2011/dsa-2273
http://www.mandriva.com/security/advisories?name=MDVSA-2011:111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13543
http://www.redhat.com/support/errata/RHSA-2011-0885.html
http://www.redhat.com/support/errata/RHSA-2011-0886.html
http://www.redhat.com/support/errata/RHSA-2011-0887.html
http://www.redhat.com/support/errata/RHSA-2011-0888.html
http://secunia.com/advisories/45002
SuSE Security Announcement: SUSE-SA:2011:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html
http://www.ubuntu.com/usn/USN-1149-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-0084
Debian Security Information: DSA-2295 (Google Search)
http://www.debian.org/security/2011/dsa-2295
Debian Security Information: DSA-2296 (Google Search)
http://www.debian.org/security/2011/dsa-2296
Debian Security Information: DSA-2297 (Google Search)
http://www.debian.org/security/2011/dsa-2297
http://www.mandriva.com/security/advisories?name=MDVSA-2011:127
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14502
http://www.redhat.com/support/errata/RHSA-2011-1164.html
http://www.redhat.com/support/errata/RHSA-2011-1166.html
SuSE Security Announcement: SUSE-SA:2011:037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html
SuSE Security Announcement: SUSE-SU-2011:0967 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14432
Common Vulnerability Exposure (CVE) ID: CVE-2011-1187
BugTraq ID: 46785
http://www.securityfocus.com/bid/46785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14369
http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055
http://www.vupen.com/english/advisories/2011/0628
XForce ISS Database: google-unspecified-info-disc(65951)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65951
Common Vulnerability Exposure (CVE) ID: CVE-2011-1202
http://www.mandriva.com/security/advisories?name=MDVSA-2012:164
http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244
XForce ISS Database: google-xslt-info-disclosure(65966)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65966
Common Vulnerability Exposure (CVE) ID: CVE-2011-1712
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467
XForce ISS Database: firefox-txxpathnodeutils-info-disclosure(66836)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66836
Common Vulnerability Exposure (CVE) ID: CVE-2011-2362
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13693
Common Vulnerability Exposure (CVE) ID: CVE-2011-2363
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14046
Common Vulnerability Exposure (CVE) ID: CVE-2011-2364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13318
Common Vulnerability Exposure (CVE) ID: CVE-2011-2365
BugTraq ID: 48368
http://www.securityfocus.com/bid/48368
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14184
Common Vulnerability Exposure (CVE) ID: CVE-2011-2369
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14426
Common Vulnerability Exposure (CVE) ID: CVE-2011-2370
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14278
Common Vulnerability Exposure (CVE) ID: CVE-2011-2371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13987
http://securityreason.com/securityalert/8472
Common Vulnerability Exposure (CVE) ID: CVE-2011-2372
Debian Security Information: DSA-2312 (Google Search)
http://www.debian.org/security/2011/dsa-2312
Debian Security Information: DSA-2313 (Google Search)
http://www.debian.org/security/2011/dsa-2313
Debian Security Information: DSA-2317 (Google Search)
http://www.debian.org/security/2011/dsa-2317
http://www.mandriva.com/security/advisories?name=MDVSA-2011:139
http://www.mandriva.com/security/advisories?name=MDVSA-2011:140
http://www.mandriva.com/security/advisories?name=MDVSA-2011:141
http://www.mandriva.com/security/advisories?name=MDVSA-2011:142
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13854
http://www.redhat.com/support/errata/RHSA-2011-1341.html
http://secunia.com/advisories/46315
SuSE Security Announcement: SUSE-SU-2011:1256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html
SuSE Security Announcement: openSUSE-SU-2011:1076 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2373
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14178
XForce ISS Database: thunderbird-xul-code-exec(68133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68133
Common Vulnerability Exposure (CVE) ID: CVE-2011-2374
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14123
XForce ISS Database: thunderbird-memory-ce(68128)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68128
Common Vulnerability Exposure (CVE) ID: CVE-2011-2375
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14071
Common Vulnerability Exposure (CVE) ID: CVE-2011-2376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14396
Common Vulnerability Exposure (CVE) ID: CVE-2011-2377
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872
Common Vulnerability Exposure (CVE) ID: CVE-2011-2378
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14163
Common Vulnerability Exposure (CVE) ID: CVE-2011-2605
http://www.mozilla.org/security/announce/2011/mfsa2011-19.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14401
Common Vulnerability Exposure (CVE) ID: CVE-2011-2980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14436
Common Vulnerability Exposure (CVE) ID: CVE-2011-2981
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512
Common Vulnerability Exposure (CVE) ID: CVE-2011-2982
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14294
http://www.redhat.com/support/errata/RHSA-2011-1165.html
http://www.redhat.com/support/errata/RHSA-2011-1167.html
http://www.securitytracker.com/id?1025940
Common Vulnerability Exposure (CVE) ID: CVE-2011-2983
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14272
Common Vulnerability Exposure (CVE) ID: CVE-2011-2984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14358
Common Vulnerability Exposure (CVE) ID: CVE-2011-2985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14440
Common Vulnerability Exposure (CVE) ID: CVE-2011-2986
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14497
Common Vulnerability Exposure (CVE) ID: CVE-2011-2987
BugTraq ID: 49226
http://www.securityfocus.com/bid/49226
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14285
Common Vulnerability Exposure (CVE) ID: CVE-2011-2988
BugTraq ID: 49242
http://www.securityfocus.com/bid/49242
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14270
Common Vulnerability Exposure (CVE) ID: CVE-2011-2989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14528
Common Vulnerability Exposure (CVE) ID: CVE-2011-2990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14458
Common Vulnerability Exposure (CVE) ID: CVE-2011-2991
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14303
Common Vulnerability Exposure (CVE) ID: CVE-2011-2993
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14055
Common Vulnerability Exposure (CVE) ID: CVE-2011-2995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13957
Common Vulnerability Exposure (CVE) ID: CVE-2011-2996
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14064
Common Vulnerability Exposure (CVE) ID: CVE-2011-2997
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13911
Common Vulnerability Exposure (CVE) ID: CVE-2011-2998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14012
Common Vulnerability Exposure (CVE) ID: CVE-2011-2999
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14252
Common Vulnerability Exposure (CVE) ID: CVE-2011-3000
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14361
Common Vulnerability Exposure (CVE) ID: CVE-2011-3001
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14442
Common Vulnerability Exposure (CVE) ID: CVE-2011-3002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14388
Common Vulnerability Exposure (CVE) ID: CVE-2011-3003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14054
Common Vulnerability Exposure (CVE) ID: CVE-2011-3004
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14121
Common Vulnerability Exposure (CVE) ID: CVE-2011-3005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14352
Common Vulnerability Exposure (CVE) ID: CVE-2011-3026
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://security.gentoo.org/glsa/glsa-201206-15.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032
http://secunia.com/advisories/48016
http://secunia.com/advisories/48110
http://secunia.com/advisories/49660
SuSE Security Announcement: SUSE-SU-2012:0303 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html
SuSE Security Announcement: openSUSE-SU-2012:0297 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3062
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081
http://osvdb.org/80740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15488
http://www.securitytracker.com/id?1026877
http://secunia.com/advisories/48618
http://secunia.com/advisories/48691
http://secunia.com/advisories/48763
XForce ISS Database: chrome-sanitizer-code-exec(74412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74412
Common Vulnerability Exposure (CVE) ID: CVE-2011-3232
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14408
Common Vulnerability Exposure (CVE) ID: CVE-2011-3389
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
BugTraq ID: 49388
http://www.securityfocus.com/bid/49388
BugTraq ID: 49778
http://www.securityfocus.com/bid/49778
Cert/CC Advisory: TA12-010A
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT/CC vulnerability note: VU#864643
http://www.kb.cert.org/vuls/id/864643
Debian Security Information: DSA-2398 (Google Search)
http://www.debian.org/security/2012/dsa-2398
http://security.gentoo.org/glsa/glsa-201203-02.xml
HPdes Security Advisory: HPSBMU02742
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HPdes Security Advisory: HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100710
HPdes Security Advisory: SSRT100740
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.insecure.cl/Beast-SSL.rar
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
Microsoft Security Bulletin: MS12-006
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
http://osvdb.org/74829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.securitytracker.com/id/1029190
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
SuSE Security Announcement: SUSE-SU-2012:0114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SuSE Security Announcement: SUSE-SU-2012:0122 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0030 (Google Search)
https://hermes.opensuse.org/messages/13154861
SuSE Security Announcement: openSUSE-SU-2012:0063 (Google Search)
https://hermes.opensuse.org/messages/13155432
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.ubuntu.com/usn/USN-1263-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3640
http://blog.acrossecurity.com/2011/10/google-chrome-pkcs11txt-file-planting.html
http://code.google.com/p/chromium/issues/detail?id=97426
https://bugzilla.mozilla.org/show_bug.cgi?id=641052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13414
http://securityreason.com/securityalert/8483
Common Vulnerability Exposure (CVE) ID: CVE-2011-3647
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13550
http://www.redhat.com/support/errata/RHSA-2011-1439.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14212
Common Vulnerability Exposure (CVE) ID: CVE-2011-3649
BugTraq ID: 50591
http://www.securityfocus.com/bid/50591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14025
Common Vulnerability Exposure (CVE) ID: CVE-2011-3650
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13870
Common Vulnerability Exposure (CVE) ID: CVE-2011-3651
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14364
Common Vulnerability Exposure (CVE) ID: CVE-2011-3652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14239
Common Vulnerability Exposure (CVE) ID: CVE-2011-3653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13347
Common Vulnerability Exposure (CVE) ID: CVE-2011-3654
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13830
Common Vulnerability Exposure (CVE) ID: CVE-2011-3655
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14202
Common Vulnerability Exposure (CVE) ID: CVE-2011-3658
http://www.mandriva.com/security/advisories?name=MDVSA-2011:192
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
http://osvdb.org/77953
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14664
http://www.securitytracker.com/id?1026445
http://www.securitytracker.com/id?1026446
http://www.securitytracker.com/id?1026447
http://secunia.com/advisories/47302
http://secunia.com/advisories/47334
http://secunia.com/advisories/48495
http://secunia.com/advisories/48553
http://secunia.com/advisories/48823
SuSE Security Announcement: openSUSE-SU-2012:0007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html
SuSE Security Announcement: openSUSE-SU-2012:0039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0417 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html
http://www.ubuntu.com/usn/USN-1401-1
XForce ISS Database: firefox-domattrmodified-code-exec(71910)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71910
Common Vulnerability Exposure (CVE) ID: CVE-2011-3659
http://www.mandriva.com/security/advisories?name=MDVSA-2012:013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14697
SuSE Security Announcement: SUSE-SU-2012:0198 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html
SuSE Security Announcement: SUSE-SU-2012:0221 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2012:0234 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3660
http://osvdb.org/77952
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14226
XForce ISS Database: firefox-safety-bugs-ce(71908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71908
Common Vulnerability Exposure (CVE) ID: CVE-2011-3661
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14424
XForce ISS Database: firefox-yarr-dos(71909)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71909
Common Vulnerability Exposure (CVE) ID: CVE-2011-3663
http://osvdb.org/77954
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14739
XForce ISS Database: firefox-svg-animation-info-disc(71911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71911
Common Vulnerability Exposure (CVE) ID: CVE-2011-3665
http://osvdb.org/77956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14640
XForce ISS Database: firefox-ogg-dos(71913)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71913
Common Vulnerability Exposure (CVE) ID: CVE-2011-3670
Debian Security Information: DSA-2400 (Google Search)
http://www.debian.org/security/2012/dsa-2400
Debian Security Information: DSA-2402 (Google Search)
http://www.debian.org/security/2012/dsa-2402
Debian Security Information: DSA-2406 (Google Search)
http://www.debian.org/security/2012/dsa-2406
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14814
Common Vulnerability Exposure (CVE) ID: CVE-2011-3866
http://www.usenix.org/events/hotsec11/tech/tech.html#Cai
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13954
Common Vulnerability Exposure (CVE) ID: CVE-2011-4688
http://lcamtuf.coredump.cx/cachetime/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13770
http://secunia.com/advisories/47090
Common Vulnerability Exposure (CVE) ID: CVE-2012-0441
BugTraq ID: 53798
http://www.securityfocus.com/bid/53798
Debian Security Information: DSA-2490 (Google Search)
http://www.debian.org/security/2012/dsa-2490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16701
http://secunia.com/advisories/49976
http://secunia.com/advisories/50316
http://www.ubuntu.com/usn/USN-1540-1
http://www.ubuntu.com/usn/USN-1540-2
Common Vulnerability Exposure (CVE) ID: CVE-2012-0442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14678
Common Vulnerability Exposure (CVE) ID: CVE-2012-0443
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14444
Common Vulnerability Exposure (CVE) ID: CVE-2012-0444
BugTraq ID: 51753
http://www.securityfocus.com/bid/51753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14464
http://secunia.com/advisories/48043
http://secunia.com/advisories/48095
http://www.ubuntu.com/usn/USN-1370-1
XForce ISS Database: mozilla-nschildview-code-exec(72858)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72858
Common Vulnerability Exposure (CVE) ID: CVE-2012-0445
BugTraq ID: 51765
http://www.securityfocus.com/bid/51765
http://osvdb.org/78735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14907
XForce ISS Database: mozilla-iframeelement-security-bypass(72835)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72835
Common Vulnerability Exposure (CVE) ID: CVE-2012-0446
BugTraq ID: 51752
http://www.securityfocus.com/bid/51752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14304
XForce ISS Database: mozilla-xpconnect-xss(72837)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72837
Common Vulnerability Exposure (CVE) ID: CVE-2012-0447
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14912
XForce ISS Database: mozilla-mimagebuffersize-info-disclosure(72856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72856
Common Vulnerability Exposure (CVE) ID: CVE-2012-0449
BugTraq ID: 51754
http://www.securityfocus.com/bid/51754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14618
XForce ISS Database: mozilla-xsltstylesheets-code-execution(72868)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72868
Common Vulnerability Exposure (CVE) ID: CVE-2012-0450
http://osvdb.org/78741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14670
XForce ISS Database: mozilla-keyhtml-info-disclosure(72869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72869
Common Vulnerability Exposure (CVE) ID: CVE-2012-0451
BugTraq ID: 52463
http://www.securityfocus.com/bid/52463
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909
RedHat Security Advisories: RHSA-2012:0387
http://rhn.redhat.com/errata/RHSA-2012-0387.html
RedHat Security Advisories: RHSA-2012:0388
http://rhn.redhat.com/errata/RHSA-2012-0388.html
http://www.securitytracker.com/id?1026801
http://www.securitytracker.com/id?1026803
http://www.securitytracker.com/id?1026804
http://secunia.com/advisories/48359
http://secunia.com/advisories/48402
http://secunia.com/advisories/48496
http://secunia.com/advisories/48513
http://secunia.com/advisories/48561
http://secunia.com/advisories/48629
SuSE Security Announcement: SUSE-SU-2012:0424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
http://www.ubuntu.com/usn/USN-1400-1
http://www.ubuntu.com/usn/USN-1400-2
http://www.ubuntu.com/usn/USN-1400-3
http://www.ubuntu.com/usn/USN-1400-4
http://www.ubuntu.com/usn/USN-1400-5
Common Vulnerability Exposure (CVE) ID: CVE-2012-0452
BugTraq ID: 51975
http://www.securityfocus.com/bid/51975
http://www.mandriva.com/security/advisories?name=MDVSA-2012:017
http://www.mandriva.com/security/advisories?name=MDVSA-2012:018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15017
SuSE Security Announcement: SUSE-SU-2012:0261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:0258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00012.html
http://www.ubuntu.com/usn/USN-1360-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-0455
BugTraq ID: 52458
http://www.securityfocus.com/bid/52458
Debian Security Information: DSA-2433 (Google Search)
http://www.debian.org/security/2012/dsa-2433
Debian Security Information: DSA-2458 (Google Search)
http://www.debian.org/security/2012/dsa-2458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829
http://secunia.com/advisories/48414
http://secunia.com/advisories/48624
http://secunia.com/advisories/48920
SuSE Security Announcement: SUSE-SU-2012:0425 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0456
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15007
Common Vulnerability Exposure (CVE) ID: CVE-2012-0457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14775
Common Vulnerability Exposure (CVE) ID: CVE-2012-0458
BugTraq ID: 52460
http://www.securityfocus.com/bid/52460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15122
Common Vulnerability Exposure (CVE) ID: CVE-2012-0459
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066
Common Vulnerability Exposure (CVE) ID: CVE-2012-0460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15114
Common Vulnerability Exposure (CVE) ID: CVE-2012-0461
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009
Common Vulnerability Exposure (CVE) ID: CVE-2012-0462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15012
Common Vulnerability Exposure (CVE) ID: CVE-2012-0463
BugTraq ID: 52466
http://www.securityfocus.com/bid/52466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15143
Common Vulnerability Exposure (CVE) ID: CVE-2012-0464
BugTraq ID: 52465
http://www.securityfocus.com/bid/52465
http://pwn2own.zerodayinitiative.com/status.html
http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757
http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170
Common Vulnerability Exposure (CVE) ID: CVE-2012-0467
BugTraq ID: 53223
http://www.securityfocus.com/bid/53223
Debian Security Information: DSA-2457 (Google Search)
http://www.debian.org/security/2012/dsa-2457
Debian Security Information: DSA-2464 (Google Search)
http://www.debian.org/security/2012/dsa-2464
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17074
http://secunia.com/advisories/48922
Common Vulnerability Exposure (CVE) ID: CVE-2012-0468
BugTraq ID: 53221
http://www.securityfocus.com/bid/53221
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771
Common Vulnerability Exposure (CVE) ID: CVE-2012-0469
BugTraq ID: 53220
http://www.securityfocus.com/bid/53220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16734
Common Vulnerability Exposure (CVE) ID: CVE-2012-0470
BugTraq ID: 53225
http://www.securityfocus.com/bid/53225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16989
Common Vulnerability Exposure (CVE) ID: CVE-2012-0471
BugTraq ID: 53219
http://www.securityfocus.com/bid/53219
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961
Common Vulnerability Exposure (CVE) ID: CVE-2012-0473
BugTraq ID: 53231
http://www.securityfocus.com/bid/53231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16113
Common Vulnerability Exposure (CVE) ID: CVE-2012-0474
BugTraq ID: 53228
http://www.securityfocus.com/bid/53228
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16107
Common Vulnerability Exposure (CVE) ID: CVE-2012-0475
BugTraq ID: 53230
http://www.securityfocus.com/bid/53230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16279
XForce ISS Database: firefox-websocket-sec-bypass(75153)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75153
Common Vulnerability Exposure (CVE) ID: CVE-2012-0477
BugTraq ID: 53229
http://www.securityfocus.com/bid/53229
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889
XForce ISS Database: firefox-iso2022kr-xss(75154)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75154
Common Vulnerability Exposure (CVE) ID: CVE-2012-0478
BugTraq ID: 53227
http://www.securityfocus.com/bid/53227
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16893
XForce ISS Database: firefox-teximage2d-dos(75155)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75155
Common Vulnerability Exposure (CVE) ID: CVE-2012-0479
BugTraq ID: 53224
http://www.securityfocus.com/bid/53224
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17011
XForce ISS Database: firefox-rss-spoofing(75156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75156
Common Vulnerability Exposure (CVE) ID: CVE-2012-1937
Debian Security Information: DSA-2488 (Google Search)
http://www.debian.org/security/2012/dsa-2488
Debian Security Information: DSA-2489 (Google Search)
http://www.debian.org/security/2012/dsa-2489
Debian Security Information: DSA-2499 (Google Search)
http://www.debian.org/security/2012/dsa-2499
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17055
Common Vulnerability Exposure (CVE) ID: CVE-2012-1938
BugTraq ID: 53796
http://www.securityfocus.com/bid/53796
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17058
Common Vulnerability Exposure (CVE) ID: CVE-2012-1939
Common Vulnerability Exposure (CVE) ID: CVE-2012-1940
BugTraq ID: 53794
http://www.securityfocus.com/bid/53794
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17054
Common Vulnerability Exposure (CVE) ID: CVE-2012-1941
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16985
Common Vulnerability Exposure (CVE) ID: CVE-2012-1945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743
Common Vulnerability Exposure (CVE) ID: CVE-2012-1946
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17010
http://secunia.com/advisories/49981
Common Vulnerability Exposure (CVE) ID: CVE-2012-1947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16911
Common Vulnerability Exposure (CVE) ID: CVE-2012-1948
BugTraq ID: 54580
http://www.securityfocus.com/bid/54580
Debian Security Information: DSA-2514 (Google Search)
http://www.debian.org/security/2012/dsa-2514
Debian Security Information: DSA-2528 (Google Search)
http://www.debian.org/security/2012/dsa-2528
http://osvdb.org/84007
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744
RedHat Security Advisories: RHSA-2012:1088
http://rhn.redhat.com/errata/RHSA-2012-1088.html
http://www.securitytracker.com/id?1027256
http://www.securitytracker.com/id?1027257
http://www.securitytracker.com/id?1027258
http://secunia.com/advisories/49963
http://secunia.com/advisories/49964
http://secunia.com/advisories/49965
http://secunia.com/advisories/49968
http://secunia.com/advisories/49972
http://secunia.com/advisories/49977
http://secunia.com/advisories/49979
http://secunia.com/advisories/49992
http://secunia.com/advisories/49993
http://secunia.com/advisories/49994
SuSE Security Announcement: SUSE-SU-2012:0895 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
SuSE Security Announcement: SUSE-SU-2012:0896 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
SuSE Security Announcement: openSUSE-SU-2012:0899 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:0917 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
http://www.ubuntu.com/usn/USN-1509-1
http://www.ubuntu.com/usn/USN-1509-2
http://www.ubuntu.com/usn/USN-1510-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1949
http://osvdb.org/84006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17027
Common Vulnerability Exposure (CVE) ID: CVE-2012-1950
http://osvdb.org/84008
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16970
Common Vulnerability Exposure (CVE) ID: CVE-2012-1951
BugTraq ID: 54578
http://www.securityfocus.com/bid/54578
http://osvdb.org/83997
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16077
Common Vulnerability Exposure (CVE) ID: CVE-2012-1952
http://osvdb.org/83999
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942
Common Vulnerability Exposure (CVE) ID: CVE-2012-1953
http://osvdb.org/83998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16894
Common Vulnerability Exposure (CVE) ID: CVE-2012-1954
http://osvdb.org/83995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16984
Common Vulnerability Exposure (CVE) ID: CVE-2012-1955
BugTraq ID: 54586
http://www.securityfocus.com/bid/54586
http://osvdb.org/83996
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17004
Common Vulnerability Exposure (CVE) ID: CVE-2012-1956
BugTraq ID: 55260
http://www.securityfocus.com/bid/55260
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16367
RedHat Security Advisories: RHSA-2012:1351
http://rhn.redhat.com/errata/RHSA-2012-1351.html
SuSE Security Announcement: SUSE-SU-2012:1157 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
SuSE Security Announcement: SUSE-SU-2012:1167 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
SuSE Security Announcement: openSUSE-SU-2012:1065 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
http://www.ubuntu.com/usn/USN-1548-1
http://www.ubuntu.com/usn/USN-1548-2
Common Vulnerability Exposure (CVE) ID: CVE-2012-1957
BugTraq ID: 54583
http://www.securityfocus.com/bid/54583
http://osvdb.org/84000
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16844
Common Vulnerability Exposure (CVE) ID: CVE-2012-1958
BugTraq ID: 54574
http://www.securityfocus.com/bid/54574
http://osvdb.org/84001
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16434
Common Vulnerability Exposure (CVE) ID: CVE-2012-1959
BugTraq ID: 54576
http://www.securityfocus.com/bid/54576
http://osvdb.org/84002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16920
Common Vulnerability Exposure (CVE) ID: CVE-2012-1960
BugTraq ID: 54572
http://www.securityfocus.com/bid/54572
http://osvdb.org/84010
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16735
Common Vulnerability Exposure (CVE) ID: CVE-2012-1961
BugTraq ID: 54584
http://www.securityfocus.com/bid/54584
http://osvdb.org/84003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16993
Common Vulnerability Exposure (CVE) ID: CVE-2012-1962
BugTraq ID: 54575
http://www.securityfocus.com/bid/54575
http://osvdb.org/84004
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16729
Common Vulnerability Exposure (CVE) ID: CVE-2012-1963
BugTraq ID: 54582
http://www.securityfocus.com/bid/54582
http://osvdb.org/84005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17056
Common Vulnerability Exposure (CVE) ID: CVE-2012-1964
BugTraq ID: 54581
http://www.securityfocus.com/bid/54581
http://osvdb.org/84011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16783
Common Vulnerability Exposure (CVE) ID: CVE-2012-1965
BugTraq ID: 54579
http://www.securityfocus.com/bid/54579
http://osvdb.org/84012
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17001
Common Vulnerability Exposure (CVE) ID: CVE-2012-1966
BugTraq ID: 54577
http://www.securityfocus.com/bid/54577
http://osvdb.org/84009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17037
Common Vulnerability Exposure (CVE) ID: CVE-2012-1967
BugTraq ID: 54573
http://www.securityfocus.com/bid/54573
http://osvdb.org/84013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025
Common Vulnerability Exposure (CVE) ID: CVE-2012-1970
BugTraq ID: 55266
http://www.securityfocus.com/bid/55266
Debian Security Information: DSA-2553 (Google Search)
http://www.debian.org/security/2012/dsa-2553
Debian Security Information: DSA-2554 (Google Search)
http://www.debian.org/security/2012/dsa-2554
Debian Security Information: DSA-2556 (Google Search)
http://www.debian.org/security/2012/dsa-2556
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16910
RedHat Security Advisories: RHSA-2012:1210
http://rhn.redhat.com/errata/RHSA-2012-1210.html
RedHat Security Advisories: RHSA-2012:1211
http://rhn.redhat.com/errata/RHSA-2012-1211.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16841
Common Vulnerability Exposure (CVE) ID: CVE-2012-1972
BugTraq ID: 55314
http://www.securityfocus.com/bid/55314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17017
Common Vulnerability Exposure (CVE) ID: CVE-2012-1973
BugTraq ID: 55316
http://www.securityfocus.com/bid/55316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045
Common Vulnerability Exposure (CVE) ID: CVE-2012-1974
BugTraq ID: 55317
http://www.securityfocus.com/bid/55317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17015
Common Vulnerability Exposure (CVE) ID: CVE-2012-1975
BugTraq ID: 55318
http://www.securityfocus.com/bid/55318
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17040
Common Vulnerability Exposure (CVE) ID: CVE-2012-1976
BugTraq ID: 55319
http://www.securityfocus.com/bid/55319
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16818
Common Vulnerability Exposure (CVE) ID: CVE-2012-1994
http://www.securityfocus.com/bid/53315
http://www.securitytracker.com/id?1026987
https://exchange.xforce.ibmcloud.com/vulnerabilities/75294
Common Vulnerability Exposure (CVE) ID: CVE-2012-3956
BugTraq ID: 55320
http://www.securityfocus.com/bid/55320
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16997
Common Vulnerability Exposure (CVE) ID: CVE-2012-3957
BugTraq ID: 55341
http://www.securityfocus.com/bid/55341
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16940
Common Vulnerability Exposure (CVE) ID: CVE-2012-3958
BugTraq ID: 55323
http://www.securityfocus.com/bid/55323
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16782
Common Vulnerability Exposure (CVE) ID: CVE-2012-3959
BugTraq ID: 55324
http://www.securityfocus.com/bid/55324
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16805
Common Vulnerability Exposure (CVE) ID: CVE-2012-3960
BugTraq ID: 55325
http://www.securityfocus.com/bid/55325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16853
Common Vulnerability Exposure (CVE) ID: CVE-2012-3961
BugTraq ID: 55321
http://www.securityfocus.com/bid/55321
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16514
Common Vulnerability Exposure (CVE) ID: CVE-2012-3962
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16494
Common Vulnerability Exposure (CVE) ID: CVE-2012-3963
BugTraq ID: 55340
http://www.securityfocus.com/bid/55340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16437
Common Vulnerability Exposure (CVE) ID: CVE-2012-3964
BugTraq ID: 55322
http://www.securityfocus.com/bid/55322
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16857
Common Vulnerability Exposure (CVE) ID: CVE-2012-3965
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16442
Common Vulnerability Exposure (CVE) ID: CVE-2012-3966
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16246
Common Vulnerability Exposure (CVE) ID: CVE-2012-3967
BugTraq ID: 55277
http://www.securityfocus.com/bid/55277
Common Vulnerability Exposure (CVE) ID: CVE-2012-3968
BugTraq ID: 55276
http://www.securityfocus.com/bid/55276
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16280
Common Vulnerability Exposure (CVE) ID: CVE-2012-3969
BugTraq ID: 55292
http://www.securityfocus.com/bid/55292
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16635
Common Vulnerability Exposure (CVE) ID: CVE-2012-3970
BugTraq ID: 55278
http://www.securityfocus.com/bid/55278
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16876
Common Vulnerability Exposure (CVE) ID: CVE-2012-3971
BugTraq ID: 55304
http://www.securityfocus.com/bid/55304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16062
Common Vulnerability Exposure (CVE) ID: CVE-2012-3972
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16234
Common Vulnerability Exposure (CVE) ID: CVE-2012-3973
BugTraq ID: 55308
http://www.securityfocus.com/bid/55308
http://osvdb.org/85005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17039
Common Vulnerability Exposure (CVE) ID: CVE-2012-3975
BugTraq ID: 55311
http://www.securityfocus.com/bid/55311
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16855
Common Vulnerability Exposure (CVE) ID: CVE-2012-3976
BugTraq ID: 55313
http://www.securityfocus.com/bid/55313
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16060
Common Vulnerability Exposure (CVE) ID: CVE-2012-3977
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16935
Common Vulnerability Exposure (CVE) ID: CVE-2012-3978
BugTraq ID: 55306
http://www.securityfocus.com/bid/55306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16923
Common Vulnerability Exposure (CVE) ID: CVE-2012-3980
BugTraq ID: 55257
http://www.securityfocus.com/bid/55257
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17000
Common Vulnerability Exposure (CVE) ID: CVE-2012-3982
BugTraq ID: 55924
http://www.securityfocus.com/bid/55924
Debian Security Information: DSA-2565 (Google Search)
http://www.debian.org/security/2012/dsa-2565
Debian Security Information: DSA-2569 (Google Search)
http://www.debian.org/security/2012/dsa-2569
Debian Security Information: DSA-2572 (Google Search)
http://www.debian.org/security/2012/dsa-2572
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16612
http://secunia.com/advisories/50856
http://secunia.com/advisories/50892
http://secunia.com/advisories/50904
http://secunia.com/advisories/50935
http://secunia.com/advisories/50936
http://secunia.com/advisories/50984
http://secunia.com/advisories/51181
http://secunia.com/advisories/55318
SuSE Security Announcement: SUSE-SU-2012:1351 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
http://www.ubuntu.com/usn/USN-1611-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184
Common Vulnerability Exposure (CVE) ID: CVE-2012-3985
http://osvdb.org/86106
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16108
Common Vulnerability Exposure (CVE) ID: CVE-2012-3986
BugTraq ID: 55922
http://www.securityfocus.com/bid/55922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16834
Common Vulnerability Exposure (CVE) ID: CVE-2012-3988
http://osvdb.org/86109
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16334
XForce ISS Database: firefox-full-screen-code-exec(79149)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79149
Common Vulnerability Exposure (CVE) ID: CVE-2012-3989
http://osvdb.org/86097
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16814
Common Vulnerability Exposure (CVE) ID: CVE-2012-3990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16642
XForce ISS Database: firefox-nsicontent-code-exec(79172)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79172
Common Vulnerability Exposure (CVE) ID: CVE-2012-3991
BugTraq ID: 55930
http://www.securityfocus.com/bid/55930
http://osvdb.org/86098
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16646
Common Vulnerability Exposure (CVE) ID: CVE-2012-3992
BugTraq ID: 56128
http://www.securityfocus.com/bid/56128
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987
Common Vulnerability Exposure (CVE) ID: CVE-2012-3993
BugTraq ID: 56119
http://www.securityfocus.com/bid/56119
http://osvdb.org/86111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718
XForce ISS Database: firefox-cow-privilege-escalation(79153)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79153
Common Vulnerability Exposure (CVE) ID: CVE-2012-3994
BugTraq ID: 56118
http://www.securityfocus.com/bid/56118
http://osvdb.org/86110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798
Common Vulnerability Exposure (CVE) ID: CVE-2012-3995
BugTraq ID: 56136
http://www.securityfocus.com/bid/56136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16808
XForce ISS Database: firefox-iscsswordspacingspace-code-exec(79156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79156
Common Vulnerability Exposure (CVE) ID: CVE-2012-4179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16882
XForce ISS Database: firefox-createcsspropertytxn-code-exec(79157)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79157
Common Vulnerability Exposure (CVE) ID: CVE-2012-4180
http://osvdb.org/86099
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16428
XForce ISS Database: firefox-isprevcharinnode-bo(79158)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79158
Common Vulnerability Exposure (CVE) ID: CVE-2012-4181
BugTraq ID: 56130
http://www.securityfocus.com/bid/56130
http://osvdb.org/86100
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16523
XForce ISS Database: firefox-nssmilanimationcontroller-code-exec(79159)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79159
Common Vulnerability Exposure (CVE) ID: CVE-2012-4182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16191
XForce ISS Database: firefox-nstexteditrules-code-exec(79160)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79160
Common Vulnerability Exposure (CVE) ID: CVE-2012-4183
BugTraq ID: 56140
http://www.securityfocus.com/bid/56140
http://osvdb.org/86095
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16850
XForce ISS Database: firefox-domsvgtests-code-exec(79161)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79161
Common Vulnerability Exposure (CVE) ID: CVE-2012-4184
BugTraq ID: 56120
http://www.securityfocus.com/bid/56120
http://osvdb.org/86113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16946
XForce ISS Database: firefox-cow-xss(79154)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79154
Common Vulnerability Exposure (CVE) ID: CVE-2012-4185
BugTraq ID: 56127
http://www.securityfocus.com/bid/56127
http://osvdb.org/86116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009
XForce ISS Database: firefox-nschartraitslength-bo(79162)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79162
Common Vulnerability Exposure (CVE) ID: CVE-2012-4186
http://osvdb.org/86117
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16193
XForce ISS Database: firefox-nswavereader-bo(79163)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79163
Common Vulnerability Exposure (CVE) ID: CVE-2012-4187
BugTraq ID: 56125
http://www.securityfocus.com/bid/56125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16425
Common Vulnerability Exposure (CVE) ID: CVE-2012-4188
http://osvdb.org/86096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16964
XForce ISS Database: firefox-convolve3x3-bo(79165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79165
Common Vulnerability Exposure (CVE) ID: CVE-2012-4190
http://www.securitytracker.com/id?1027653
XForce ISS Database: firefox-freetype-code-execution(79208)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79208
Common Vulnerability Exposure (CVE) ID: CVE-2012-4191
http://osvdb.org/86125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16719
http://secunia.com/advisories/50929
http://www.ubuntu.com/usn/USN-1608-1
XForce ISS Database: mozilla-websockets-code-execution(79209)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79209
Common Vulnerability Exposure (CVE) ID: CVE-2012-4192
http://www.thespanner.co.uk/2012/10/10/firefox-knows-what-your-friends-did-last-summer/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17095
XForce ISS Database: mozilla-sop-security-bypass(79210)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79210
Common Vulnerability Exposure (CVE) ID: CVE-2012-4193
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16786
RedHat Security Advisories: RHSA-2012:1361
http://rhn.redhat.com/errata/RHSA-2012-1361.html
RedHat Security Advisories: RHSA-2012:1362
http://rhn.redhat.com/errata/RHSA-2012-1362.html
http://secunia.com/advisories/50906
http://secunia.com/advisories/50907
http://secunia.com/advisories/50964
XForce ISS Database: mozilla-location-security-bypass(79211)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79211
Common Vulnerability Exposure (CVE) ID: CVE-2012-4194
BugTraq ID: 56301
http://www.securityfocus.com/bid/56301
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918
RedHat Security Advisories: RHSA-2012:1407
http://rhn.redhat.com/errata/RHSA-2012-1407.html
RedHat Security Advisories: RHSA-2012:1413
http://rhn.redhat.com/errata/RHSA-2012-1413.html
http://secunia.com/advisories/51121
http://secunia.com/advisories/51123
http://secunia.com/advisories/51127
http://secunia.com/advisories/51144
http://secunia.com/advisories/51146
http://secunia.com/advisories/51147
http://secunia.com/advisories/51165
SuSE Security Announcement: SUSE-SU-2012:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html
SuSE Security Announcement: openSUSE-SU-2012:1412 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html
http://www.ubuntu.com/usn/USN-1620-1
http://www.ubuntu.com/usn/USN-1620-2
Common Vulnerability Exposure (CVE) ID: CVE-2012-4195
BugTraq ID: 56302
http://www.securityfocus.com/bid/56302
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16856
Common Vulnerability Exposure (CVE) ID: CVE-2012-4196
BugTraq ID: 56306
http://www.securityfocus.com/bid/56306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16962
Common Vulnerability Exposure (CVE) ID: CVE-2012-4201
BugTraq ID: 56618
http://www.securityfocus.com/bid/56618
Debian Security Information: DSA-2583 (Google Search)
http://www.debian.org/security/2012/dsa-2583
Debian Security Information: DSA-2584 (Google Search)
http://www.debian.org/security/2012/dsa-2584
Debian Security Information: DSA-2588 (Google Search)
http://www.debian.org/security/2012/dsa-2588
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173
http://osvdb.org/87594
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15995
RedHat Security Advisories: RHSA-2012:1482
http://rhn.redhat.com/errata/RHSA-2012-1482.html
RedHat Security Advisories: RHSA-2012:1483
http://rhn.redhat.com/errata/RHSA-2012-1483.html
http://secunia.com/advisories/51359
http://secunia.com/advisories/51360
http://secunia.com/advisories/51369
http://secunia.com/advisories/51370
http://secunia.com/advisories/51381
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
http://secunia.com/advisories/51440
SuSE Security Announcement: SUSE-SU-2012:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2012:1583 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
SuSE Security Announcement: openSUSE-SU-2012:1585 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html
SuSE Security Announcement: openSUSE-SU-2012:1586 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
SuSE Security Announcement: openSUSE-SU-2013:0175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://www.ubuntu.com/usn/USN-1636-1
http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3
XForce ISS Database: firefox-evalinsandbox-sec-bypass(80171)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80171
Common Vulnerability Exposure (CVE) ID: CVE-2012-4202
BugTraq ID: 56614
http://www.securityfocus.com/bid/56614
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16739
XForce ISS Database: mozilla-firefox-gif-bo(80170)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80170
Common Vulnerability Exposure (CVE) ID: CVE-2012-4204
http://osvdb.org/87592
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16766
Common Vulnerability Exposure (CVE) ID: CVE-2012-4205
BugTraq ID: 56621
http://www.securityfocus.com/bid/56621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965
XForce ISS Database: firefox-xmlhttprequest-sec-bypass(80175)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80175
Common Vulnerability Exposure (CVE) ID: CVE-2012-4206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16991
XForce ISS Database: mozilla-firefox-dll-code-execution(80176)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80176
Common Vulnerability Exposure (CVE) ID: CVE-2012-4207
BugTraq ID: 56632
http://www.securityfocus.com/bid/56632
http://osvdb.org/87587
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955
XForce ISS Database: firefox-hzgb2312-xss(80179)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80179
Common Vulnerability Exposure (CVE) ID: CVE-2012-4208
BugTraq ID: 56627
http://www.securityfocus.com/bid/56627
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16695
Common Vulnerability Exposure (CVE) ID: CVE-2012-4209
BugTraq ID: 56629
http://www.securityfocus.com/bid/56629
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16880
XForce ISS Database: firefox-toplocation-xss(80181)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80181
Common Vulnerability Exposure (CVE) ID: CVE-2012-4210
BugTraq ID: 56646
http://www.securityfocus.com/bid/56646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16833
XForce ISS Database: firefox-style-inspector-priv-esc(80182)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80182
Common Vulnerability Exposure (CVE) ID: CVE-2012-4212
BugTraq ID: 56630
http://www.securityfocus.com/bid/56630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15993
Common Vulnerability Exposure (CVE) ID: CVE-2012-4215
BugTraq ID: 56633
http://www.securityfocus.com/bid/56633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16690
XForce ISS Database: firefox-fireclipboard-code-exec(80188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80188
Common Vulnerability Exposure (CVE) ID: CVE-2012-4216
BugTraq ID: 56634
http://www.securityfocus.com/bid/56634
http://osvdb.org/87609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902
XForce ISS Database: firefox-getfontentry-code-exec(80189)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80189
Common Vulnerability Exposure (CVE) ID: CVE-2012-5354
http://osvdb.org/86171
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16972
Common Vulnerability Exposure (CVE) ID: CVE-2012-5829
BugTraq ID: 56636
http://www.securityfocus.com/bid/56636
http://osvdb.org/87608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849
SuSE Security Announcement: SUSE-SU-2013:0048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2013:0049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2013:0131 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0149 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html
http://www.ubuntu.com/usn/USN-1681-1
http://www.ubuntu.com/usn/USN-1681-2
http://www.ubuntu.com/usn/USN-1681-4
XForce ISS Database: firefox-onexposeevent-bo(80195)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80195
Common Vulnerability Exposure (CVE) ID: CVE-2012-5830
http://osvdb.org/87598
XForce ISS Database: firefox-html-file-code-execution(80183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80183
Common Vulnerability Exposure (CVE) ID: CVE-2012-5833
BugTraq ID: 56642
http://www.securityfocus.com/bid/56642
http://osvdb.org/87581
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16748
XForce ISS Database: firefox-teximage2d-calls-code-exec(80184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80184
Common Vulnerability Exposure (CVE) ID: CVE-2012-5835
BugTraq ID: 56643
http://www.securityfocus.com/bid/56643
http://osvdb.org/87601
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603
XForce ISS Database: firefox-webgl-bufferdata-overflow(80185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80185
Common Vulnerability Exposure (CVE) ID: CVE-2012-5836
BugTraq ID: 56616
http://www.securityfocus.com/bid/56616
http://osvdb.org/87593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16336
XForce ISS Database: firefox-svg-dos(80172)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80172
Common Vulnerability Exposure (CVE) ID: CVE-2012-5838
BugTraq ID: 56644
http://www.securityfocus.com/bid/56644
http://osvdb.org/87599
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16896
Common Vulnerability Exposure (CVE) ID: CVE-2012-5839
BugTraq ID: 56637
http://www.securityfocus.com/bid/56637
http://osvdb.org/87607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16968
XForce ISS Database: firefox-gfxshapedword-bo(80196)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80196
Common Vulnerability Exposure (CVE) ID: CVE-2012-5840
BugTraq ID: 56635
http://www.securityfocus.com/bid/56635
http://osvdb.org/87606
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16904
XForce ISS Database: mozilla-prepareeditor-code-exec(80190)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80190
Common Vulnerability Exposure (CVE) ID: CVE-2012-5841
BugTraq ID: 56631
http://www.securityfocus.com/bid/56631
http://osvdb.org/87588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16590
XForce ISS Database: mozilla-wrappers-security-bypass(80178)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80178
Common Vulnerability Exposure (CVE) ID: CVE-2012-5842
BugTraq ID: 56611
http://www.securityfocus.com/bid/56611
http://osvdb.org/87596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573
XForce ISS Database: firefox-seamonkey-code-exec(80169)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80169
Common Vulnerability Exposure (CVE) ID: CVE-2012-5843
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16839
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.