Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800753
Category:General
Title:Mozilla Products Multiple Vulnerabilities Apr-10 (Windows)
Summary:The host is installed with Mozilla Firefox/Seamonkey/Thunderbird and is prone; to multiple vulnerabilities.
Description:Summary:
The host is installed with Mozilla Firefox/Seamonkey/Thunderbird and is prone
to multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- A memory corruption error when user loads specially crafted HTML or specially
crafted HTML-based e-mail, which allows to execute arbitrary code via unknown vectors.

- An error in 'XMLDocument::load()' method. It is not checking 'nsIContentPolicy'
during loading of content by XML documents, which allows to bypass intended
access restrictions via crafted content.

Vulnerability Impact:
Successful exploitation will let attackers to cause a denial of service
or execute arbitrary code.

Affected Software/OS:
Seamonkey version prior to 2.0.4,

Thunderbird version proior to 3.0.4 and

Firefox version before 3.5.9 and 3.6.x before 3.6.2

Solution:
Upgrade to Firefox version 3.5.9, 3.6.2

Upgrade to Seamonkey version 2.0.4

Upgrade to Thunderbird version 3.0.4

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0173
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7467
http://securitytracker.com/id?1023775
http://securitytracker.com/id?1023781
http://secunia.com/advisories/39136
http://secunia.com/advisories/39204
http://secunia.com/advisories/39242
http://secunia.com/advisories/39243
http://secunia.com/advisories/39397
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://ubuntu.com/usn/usn-921-1
http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0849
XForce ISS Database: firefox-browser-eng-code-execution(57388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57388
Common Vulnerability Exposure (CVE) ID: CVE-2010-0182
BugTraq ID: 39479
http://www.securityfocus.com/bid/39479
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375
http://www.redhat.com/support/errata/RHSA-2010-0500.html
http://www.redhat.com/support/errata/RHSA-2010-0501.html
http://www.vupen.com/english/advisories/2010/1557
XForce ISS Database: firefox-xmldocumentload-weak-security(57396)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57396
CopyrightCopyright (c) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.