Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63728
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1756-1)
Summary:The remote host is missing an update for the Debian 'xulrunner' package(s) announced via the DSA-1756-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'xulrunner' package(s) announced via the DSA-1756-1 advisory.

Vulnerability Insight:
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-1169

Security researcher Guido Landi discovered that a XSL stylesheet could be used to crash the browser during a XSL transformation. An attacker could potentially use this crash to run arbitrary code on a victim's computer.

CVE-2009-1044

Security researcher Nils reported via TippingPoint's Zero Day Initiative that the XUL tree method _moveToEdgeShift was in some cases triggering garbage collection routines on objects which were still in use. In such cases, the browser would crash when attempting to access a previously destroyed object and this crash could be used by an attacker to run arbitrary code on a victim's computer.

Note that after installing these updates, you will need to restart any packages using xulrunner, typically iceweasel or epiphany.

As indicated in the Etch release notes, security support for the Mozilla products in the oldstable distribution needed to be stopped before the end of the regular Etch security maintenance life cycle. You are strongly encouraged to upgrade to stable or switch to a still supported browser.

For the stable distribution (lenny), these problems have been fixed in version 1.9.0.7-0lenny2.

For the unstable distribution (sid), these problems have been fixed in version 1.9.0.8-1

We recommend that you upgrade your xulrunner package.

Affected Software/OS:
'xulrunner' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-1044
BugTraq ID: 34181
http://www.securityfocus.com/bid/34181
Bugtraq: 20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/502303/100/0/threaded
Debian Security Information: DSA-1756 (Google Search)
http://www.debian.org/security/2009/dsa-1756
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084
http://blogs.zdnet.com/security/?p=2934
http://blogs.zdnet.com/security/?p=2941
http://cansecwest.com/index.html
http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits
http://news.cnet.com/8301-1009_3-10199652-83.html
http://twitter.com/tippingpoint1/status/1351635812
http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889
http://www.zerodayinitiative.com/advisories/ZDI-09-015
http://osvdb.org/52896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368
http://www.redhat.com/support/errata/RHSA-2009-0397.html
http://www.redhat.com/support/errata/RHSA-2009-0398.html
http://www.securitytracker.com/id?1021878
http://secunia.com/advisories/34471
http://secunia.com/advisories/34505
http://secunia.com/advisories/34510
http://secunia.com/advisories/34511
http://secunia.com/advisories/34521
http://secunia.com/advisories/34527
http://secunia.com/advisories/34549
http://secunia.com/advisories/34550
http://secunia.com/advisories/34792
SuSE Security Announcement: SUSE-SA:2009:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html
http://www.ubuntu.com/usn/usn-745-1
http://www.vupen.com/english/advisories/2009/0864
Common Vulnerability Exposure (CVE) ID: CVE-2009-1169
1021939
http://www.securitytracker.com/id?1021939
34235
http://www.securityfocus.com/bid/34235
34471
34486
http://secunia.com/advisories/34486
34505
34510
34511
34521
34527
34549
34550
34792
8285
https://www.exploit-db.com/exploits/8285
ADV-2009-0853
http://www.vupen.com/english/advisories/2009/0853
DSA-1756
FEDORA-2009-3099
FEDORA-2009-3100
FEDORA-2009-3101
MDVSA-2009:084
RHSA-2009:0397
RHSA-2009:0398
SUSE-SA:2009:022
SUSE-SA:2009:023
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
USN-745-1
http://blogs.zdnet.com/security/?p=3013
http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm
http://www.mozilla.org/security/announce/2009/mfsa2009-12.html
https://bugzilla.mozilla.org/show_bug.cgi?id=460090
https://bugzilla.mozilla.org/show_bug.cgi?id=485217
https://bugzilla.mozilla.org/show_bug.cgi?id=485286
mozilla-xslt-code-execution(49439)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49439
oval:org.mitre.oval:def:11372
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.