Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801385
Category:General
Title:Mozilla Products Multiple Vulnerabilities jul-10 (Windows)
Summary:The host is installed with Mozilla Firefox/Seamonkey/Thunderbird that are; prone to multiple vulnerabilities.
Description:Summary:
The host is installed with Mozilla Firefox/Seamonkey/Thunderbird that are
prone to multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- A memory corruption errors in the browser engine, which allows to corrupt
the memory under certain circumstances.

- An integer overflow error exists when array class used to store CSS values,
which allows to execute arbitrary codes.

- An integer overflow error in the implementation of the XUL element's
'selection' attribute. When the size of a new selection is sufficiently
large the integer used in calculating the length of the selection, which
allows attacker to call into deleted memory and run arbitrary code.

- Error in handling of 'CSS' selector into points A and B of a target page,
data can be read across domains by injecting bogus CSS selectors into a
target site and then retrieving the data using JavaScript APIs.

- Cross-origin data leakage errors occurs from script filename in error
messages.

Vulnerability Impact:
Successful exploitation will let attackers to cause a denial of service
or execute arbitrary code.

Affected Software/OS:
Seamonkey version 2.0.x before 2.0.6

Firefox version 3.5.x before 3.5.11 and 3.6.x before 3.6.7

Thunderbird version 3.0.x before 3.0.6 and 3.1.x before 3.1.1

Solution:
Upgrade to Firefox version 3.5.11 or 3.6.7 or later

Upgrade to Seamonkey version 2.0.6 or later

Upgrade to Thunderbird version 3.0.6 or 3.1.1 or later

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 41824
Common Vulnerability Exposure (CVE) ID: CVE-2010-1211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552
Common Vulnerability Exposure (CVE) ID: CVE-2010-1212
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11771
Common Vulnerability Exposure (CVE) ID: CVE-2010-1213
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11835
Common Vulnerability Exposure (CVE) ID: CVE-2010-2752
BugTraq ID: 41852
http://www.securityfocus.com/bid/41852
Bugtraq: 20100721 ZDI-10-133: Mozilla Firefox CSS font-face Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512514
http://www.zerodayinitiative.com/advisories/ZDI-10-133/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11680
Common Vulnerability Exposure (CVE) ID: CVE-2010-2753
BugTraq ID: 41853
http://www.securityfocus.com/bid/41853
Bugtraq: 20100721 ZDI-10-131: Mozilla Firefox nsTreeSelection Dangling Pointer Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512510
http://www.zerodayinitiative.com/advisories/ZDI-10-131/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10958
SuSE Security Announcement: SUSE-SA:2010:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770
Common Vulnerability Exposure (CVE) ID: CVE-2010-0654
http://code.google.com/p/chromium/issues/detail?id=9877
http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html
http://websec.sv.cmu.edu/css/css.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11811
CopyrightCopyright (c) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.