Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802514
Category:General
Title:Mozilla Products Multiple Vulnerabilities (MAC OS X)
Summary:The host is installed with Mozilla firefox/thunderbird and is prone; to multiple vulnerabilities.
Description:Summary:
The host is installed with Mozilla firefox/thunderbird and is prone
to multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to

- Error in browser engine, which fails to properly handle links from SVG
mpath elements to non-SVG elements.

- Error in browser engine, which fails to properly allocate memory.

- Not properly interacting with the GPU memory behavior of a certain driver
for Intel integrated GPUs.

Vulnerability Impact:
Successful exploitation will let attackers to cause a denial of service and
execute arbitrary code via unspecified vectors.

Affected Software/OS:
Thunderbird version prior to 8.0
Mozilla Firefox version prior to 8.0

Solution:
Upgrade to Mozilla Firefox version 8.0 or later, Upgrade to Thunderbird version to 8.0 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 50602
BugTraq ID: 50592
BugTraq ID: 50600
Common Vulnerability Exposure (CVE) ID: CVE-2011-3654
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13830
http://secunia.com/advisories/49055
Common Vulnerability Exposure (CVE) ID: CVE-2011-3653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13347
SuSE Security Announcement: SUSE-SU-2011:1256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14239
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.