Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69977
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 2269-1 (iceape)
Summary:The remote host is missing an update to iceape;announced via advisory DSA 2269-1.
Description:Summary:
The remote host is missing an update to iceape
announced via advisory DSA 2269-1.

Vulnerability Insight:
Several vulnerabilities have been found in the Iceape internet suite, an
unbranded version of Seamonkey:

CVE-2011-0083 / CVE-2011-2363

regenrecht discovered two use-after-frees in SVG processing,
which could lead to the execution of arbitrary code.

CVE-2011-0085

regenrecht discovered a use-after-free in XUL processing, which
could lead to the execution of arbitrary code.

CVE-2011-2362

David Chan discovered that cookies were insufficiently isolated.

CVE-2011-2371

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow in the
Javascript engine, which could lead to the execution of arbitrary
code.

CVE-2011-2373

Martin Barbella discovered a use-after-free in XUL processing,
which could lead to the execution of arbitrary code.

CVE-2011-2374

Bob Clary, Kevin Brosnan, Nils, Gary Kwong, Jesse Ruderman and
Christian Biesinger discovered memory corruption bugs, which may
lead to the execution of arbitrary code.

CVE-2011-2376

Luke Wagner and Gary Kwong discovered memory corruption bugs, which
may lead to the execution of arbitrary code.


The oldstable distribution (lenny) is not affected. The iceape
package only provides the XPCOM code.

For the stable distribution (squeeze), this problem has been fixed in
version 2.0.11-6.

For the unstable distribution (sid), this problem has been fixed in
version 2.0.14-3.

Solution:
We recommend that you upgrade your iceape packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-0083
Debian Security Information: DSA-2268 (Google Search)
http://www.debian.org/security/2011/dsa-2268
Debian Security Information: DSA-2269 (Google Search)
http://www.debian.org/security/2011/dsa-2269
Debian Security Information: DSA-2273 (Google Search)
http://www.debian.org/security/2011/dsa-2273
http://www.mandriva.com/security/advisories?name=MDVSA-2011:111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13543
http://www.redhat.com/support/errata/RHSA-2011-0885.html
http://www.redhat.com/support/errata/RHSA-2011-0886.html
http://www.redhat.com/support/errata/RHSA-2011-0887.html
http://www.redhat.com/support/errata/RHSA-2011-0888.html
http://secunia.com/advisories/45002
SuSE Security Announcement: SUSE-SA:2011:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html
http://www.ubuntu.com/usn/USN-1149-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-0085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14432
Common Vulnerability Exposure (CVE) ID: CVE-2011-2362
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13693
Common Vulnerability Exposure (CVE) ID: CVE-2011-2363
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14046
Common Vulnerability Exposure (CVE) ID: CVE-2011-2365
BugTraq ID: 48368
http://www.securityfocus.com/bid/48368
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14184
Common Vulnerability Exposure (CVE) ID: CVE-2011-2371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13987
http://securityreason.com/securityalert/8472
Common Vulnerability Exposure (CVE) ID: CVE-2011-2373
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14178
XForce ISS Database: thunderbird-xul-code-exec(68133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68133
Common Vulnerability Exposure (CVE) ID: CVE-2011-2374
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14123
XForce ISS Database: thunderbird-memory-ce(68128)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68128
Common Vulnerability Exposure (CVE) ID: CVE-2011-2376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14396
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.