Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60653
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1532-1)
Summary:The remote host is missing an update for the Debian 'xulrunner' package(s) announced via the DSA-1532-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'xulrunner' package(s) announced via the DSA-1532-1 advisory.

Vulnerability Insight:
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-4879

Peter Brodersen and Alexander Klink discovered that the autoselection of SSL client certificates could lead to users being tracked, resulting in a loss of privacy.

CVE-2008-1233

moz_bug_r_a4 discovered that variants of CVE-2007-3738 and CVE-2007-5338 allow the execution of arbitrary code through XPCNativeWrapper.

CVE-2008-1234

moz_bug_r_a4 discovered that insecure handling of event handlers could lead to cross-site scripting.

CVE-2008-1235

Boris Zbarsky, Johnny Stenback and moz_bug_r_a4 discovered that incorrect principal handling could lead to cross-site scripting and the execution of arbitrary code.

CVE-2008-1236

Tom Ferris, Seth Spitzer, Martin Wargers, John Daggett and Mats Palmgren discovered crashes in the layout engine, which might allow the execution of arbitrary code.

CVE-2008-1237

georgi, tgirmann and Igor Bukanov discovered crashes in the Javascript engine, which might allow the execution of arbitrary code.

CVE-2008-1238

Gregory Fleischer discovered that HTTP Referrer headers were handled incorrectly in combination with URLs containing Basic Authentication credentials with empty usernames, resulting in potential Cross-Site Request Forgery attacks.

CVE-2008-1240

Gregory Fleischer discovered that web content fetched through the jar: protocol can use Java to connect to arbitrary ports. This is only an issue in combination with the non-free Java plugin.

CVE-2008-1241

Chris Thomas discovered that background tabs could generate XUL popups overlaying the current tab, resulting in potential spoofing attacks.

The Mozilla products from the old stable distribution (sarge) are no longer supported.

For the stable distribution (etch), these problems have been fixed in version 1.8.0.15~
pre080323b-0etch1.

For the unstable distribution (sid), these problems have been fixed in version 1.8.1.13-1.

We recommend that you upgrade your xulrunner packages.

Affected Software/OS:
'xulrunner' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-4879
BugTraq ID: 28448
http://www.securityfocus.com/bid/28448
Bugtraq: 20080327 rPSA-2008-0128-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/490196/100/0/threaded
Cert/CC Advisory: TA08-087A
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
Debian Security Information: DSA-1532 (Google Search)
http://www.debian.org/security/2008/dsa-1532
Debian Security Information: DSA-1534 (Google Search)
http://www.debian.org/security/2008/dsa-1534
Debian Security Information: DSA-1535 (Google Search)
http://www.debian.org/security/2008/dsa-1535
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://0x90.eu/ff_tls_poc.html
http://www.securitytracker.com/id?1019704
http://secunia.com/advisories/29526
http://secunia.com/advisories/29539
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://secunia.com/advisories/29558
http://secunia.com/advisories/29560
http://secunia.com/advisories/29616
http://secunia.com/advisories/29645
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SuSE Security Announcement: SUSE-SA:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://www.ubuntu.com/usn/usn-592-1
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/1793/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-1233
CERT/CC vulnerability note: VU#466521
http://www.kb.cert.org/vuls/id/466521
Debian Security Information: DSA-1574 (Google Search)
http://www.debian.org/security/2008/dsa-1574
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11078
http://www.redhat.com/support/errata/RHSA-2008-0207.html
RedHat Security Advisories: RHSA-2008:0208
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securitytracker.com/id?1019694
http://secunia.com/advisories/29391
http://secunia.com/advisories/29548
http://secunia.com/advisories/29550
http://secunia.com/advisories/29607
http://secunia.com/advisories/30016
http://secunia.com/advisories/30094
http://secunia.com/advisories/30105
http://secunia.com/advisories/30192
http://secunia.com/advisories/30370
http://secunia.com/advisories/31043
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://www.ubuntu.com/usn/usn-605-1
http://www.vupen.com/english/advisories/2008/0999/references
http://www.vupen.com/english/advisories/2008/2091/references
XForce ISS Database: mozilla-settimeout-code-execution(41443)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41443
Common Vulnerability Exposure (CVE) ID: CVE-2008-1234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9551
XForce ISS Database: firefox-eventhandlers-xss(41455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41455
Common Vulnerability Exposure (CVE) ID: CVE-2008-1235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10980
XForce ISS Database: mozilla-principal-code-execution(41457)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41457
Common Vulnerability Exposure (CVE) ID: CVE-2008-1236
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788
http://www.securitytracker.com/id?1019695
XForce ISS Database: mozilla-layoutengine-code-execution(41445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41445
Common Vulnerability Exposure (CVE) ID: CVE-2008-1237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651
SuSE Security Announcement: SUSE-SR:2008:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
XForce ISS Database: firefox-javascript-engine-code-execution(41446)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41446
Common Vulnerability Exposure (CVE) ID: CVE-2008-1238
1019703
http://www.securitytracker.com/id?1019703
20080327 rPSA-2008-0128-1 firefox
238492
28448
29391
29526
29539
29541
29547
29550
29558
29560
29607
29616
29645
30327
30620
ADV-2008-0998
ADV-2008-1793
DSA-1532
DSA-1534
DSA-1535
GLSA-200805-18
MDVSA-2008:080
RHSA-2008:0207
RHSA-2008:0208
RHSA-2008:0209
SUSE-SA:2008:019
TA08-087A
USN-592-1
http://sla.ckers.org/forum/read.php?10%2C20033
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128
http://www.mozilla.org/security/announce/2008/mfsa2008-16.html
mozilla-http-referrer-spoofing(41449)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41449
oval:org.mitre.oval:def:9889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9889
Common Vulnerability Exposure (CVE) ID: CVE-2008-1240
XForce ISS Database: mozilla-liveconnect-unauthorized-access(41458)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41458
Common Vulnerability Exposure (CVE) ID: CVE-2008-1241
1019700
http://www.securitytracker.com/id?1019700
firefox-xul-popup-spoofing(41454)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41454
http://www.mozilla.org/security/announce/2008/mfsa2008-19.html
oval:org.mitre.oval:def:11163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11163
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.