Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802186
Category:General
Title:Mozilla Products Multiple Vulnerabilities - (MAC OS X)
Summary:The host is installed with Mozilla firefox/seamonkey and is prone; to multiple vulnerabilities.
Description:Summary:
The host is installed with Mozilla firefox/seamonkey and is prone
to multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to

- An error while validating the return value of a GrowAtomTable function
call.

- An error within WebGL's ANGLE library does not properly check for return
values from the 'GrowAtomTable()' function and can be exploited to cause
a buffer overflow by sending a series of requests.

- Error while restricting availability of motion data events.

Vulnerability Impact:
Successful exploitation will let attackers to, attackers to cause a denial
of service (memory corruption and application crash) or possibly execute
arbitrary code.

Affected Software/OS:
SeaMonkey version prior to 2.4
Mozilla Firefox version prior to 7

Solution:
Upgrade to Mozilla Firefox version 7.0 or later, Upgrade to SeaMonkey version to 2.4 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 49813
Common Vulnerability Exposure (CVE) ID: CVE-2011-3002
http://www.mandriva.com/security/advisories?name=MDVSA-2011:141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14388
Common Vulnerability Exposure (CVE) ID: CVE-2011-3003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14054
Common Vulnerability Exposure (CVE) ID: CVE-2011-3866
http://www.usenix.org/events/hotsec11/tech/tech.html#Cai
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13954
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.