Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802180
Category:General
Title:Mozilla Products Multiple Vulnerabilities - Oct 2011 (MAC OS X)
Summary:The host is installed with Mozilla firefox/thunderbird/seamonkey; and is prone to multiple vulnerabilities.
Description:Summary:
The host is installed with Mozilla firefox/thunderbird/seamonkey
and is prone to multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to

- A malicious application or extension could be downloaded and executed if a
user is convinced into holding down the 'Enter' key via e.g. a malicious
game.

- Some unspecified errors can be exploited to corrupt memory.

- Error while handling HTTP responses that contain multiple Location,
Content-Length, or Content-Disposition headers, which allows remote
attackers to conduct HTTP response splitting attacks via crafted header
values.

Vulnerability Impact:
Successful exploitation will let attackers to bypass intended access
restrictions via a crafted web site and cause a denial of service
(memory corruption and application crash) or possibly execute arbitrary
code via unknown vectors.

Affected Software/OS:
SeaMonkey version prior to 2.4
Thunderbird version prior to 7.0
Mozilla Firefox version prior to 3.6.23 and 4.x through 6

Solution:
Upgrade to Mozilla Firefox version 3.6.23 or 7 later, Upgrade to SeaMonkey version to 2.4 or later,
Upgrade to Thunderbird version to 7.0 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 49811
BugTraq ID: 49810
BugTraq ID: 49849
Common Vulnerability Exposure (CVE) ID: CVE-2011-2372
Debian Security Information: DSA-2312 (Google Search)
http://www.debian.org/security/2011/dsa-2312
Debian Security Information: DSA-2313 (Google Search)
http://www.debian.org/security/2011/dsa-2313
Debian Security Information: DSA-2317 (Google Search)
http://www.debian.org/security/2011/dsa-2317
http://www.mandriva.com/security/advisories?name=MDVSA-2011:139
http://www.mandriva.com/security/advisories?name=MDVSA-2011:140
http://www.mandriva.com/security/advisories?name=MDVSA-2011:141
http://www.mandriva.com/security/advisories?name=MDVSA-2011:142
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13854
http://www.redhat.com/support/errata/RHSA-2011-1341.html
http://secunia.com/advisories/46315
SuSE Security Announcement: SUSE-SU-2011:1256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html
SuSE Security Announcement: openSUSE-SU-2011:1076 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13957
Common Vulnerability Exposure (CVE) ID: CVE-2011-3000
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14361
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.