Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.850158
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for MozillaFirefox, MozillaThunderbird, Seamonkey (SUSE-SA:2011:003)
Summary:The remote host is missing an update for the 'MozillaFirefox, MozillaThunderbird, Seamonkey'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'MozillaFirefox, MozillaThunderbird, Seamonkey'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox was updated to update 3.6.13 to fix several security issues.

Also Mozilla Thunderbird and Seamonkey were updated on openSUSE.

The following security issues were fixed:
MFSA 2010-74: Mozilla developers identified and fixed several
memory safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory
corruption under certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run arbitrary code.

Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported
memory safety problems that affected Firefox 3.6 and Firefox
3.5. CVE-2010-3776
Igor Bukanov reported a memory safety problem that was fixed in
Firefox 3.6 only. CVE-2010-3777
Jesse Ruderman reported a crash which affected Firefox 3.5 only. CVE-2010-3778


CVE-2010-3769: Dirk Heinrich reported that on Windows
platforms when document.write() was called with a very long string
a buffer overflow was caused in line breaking routines attempting
to process the string for display. Such cases triggered an invalid
read past the end of an array causing a crash which an attacker could
potentially use to run arbitrary code on a victim's computer.

CVE-2010-3771: Security researcher echo reported that
a web page could open a window with an about:blank location and then
inject an element into that page which upon submission would
redirect to a chrome: document. The effect of this defect was that the
original page would wind up with a reference to a chrome-privileged
object, the opened window, which could be leveraged for privilege
escalation attacks.

Mozilla security researcher moz_bug_r_a4 provided proof-of-concept
code demonstrating how the above vulnerability could be used to run
arbitrary code with chrome privileges.

CVE-2010-3772: Security researcher wushi of team509
reported that when a XUL tree had an HTML
element nested inside a
element then code attempting to display content in the
XUL tree would incorrectly treat the
element as a parent node
to tree content underneath it resulting in incorrect indexes being
calculated for the child content. These incorrect indexes were used
in subsequent array operations which resulted in writing data past
the end of an allocated buffer. An attacker could use this issue to
crash a victim's browser and run arbitrary code on their machine.

CVE-2010-3768: Mozilla ...

Description truncated, please see the referenced URL(s) for more information.

Vulnerability Impact:
remote code execution

Affected Software/OS:
MozillaFirefox, MozillaThunderbird, Seamonkey on openSUSE 11.1, openSUSE 11.2, openSUSE 11.3

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0179
BugTraq ID: 39124
http://www.securityfocus.com/bid/39124
Debian Security Information: DSA-2027 (Google Search)
http://www.debian.org/security/2010/dsa-2027
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446
http://www.redhat.com/support/errata/RHSA-2010-0332.html
http://securitytracker.com/id?1023783
http://secunia.com/advisories/3924
http://secunia.com/advisories/39243
http://secunia.com/advisories/39308
http://secunia.com/advisories/39397
http://secunia.com/advisories/42818
SuSE Security Announcement: SUSE-SA:2011:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://ubuntu.com/usn/usn-921-1
http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0764
http://www.vupen.com/english/advisories/2010/0781
http://www.vupen.com/english/advisories/2010/0849
http://www.vupen.com/english/advisories/2011/0030
XForce ISS Database: firefox-firebug-code-execution(57394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57394
Common Vulnerability Exposure (CVE) ID: CVE-2010-3766
BugTraq ID: 45326
http://www.securityfocus.com/bid/45326
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
http://www.zerodayinitiative.com/advisories/ZDI-10-264/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12649
http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.securitytracker.com/id?1024848
http://secunia.com/advisories/42716
http://www.ubuntu.com/usn/USN-1019-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3767
Debian Security Information: DSA-2132 (Google Search)
http://www.debian.org/security/2010/dsa-2132
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12610
http://www.redhat.com/support/errata/RHSA-2010-0967.html
http://www.redhat.com/support/errata/RHSA-2010-0968.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3768
BugTraq ID: 45352
http://www.securityfocus.com/bid/45352
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12533
http://www.redhat.com/support/errata/RHSA-2010-0969.html
http://www.securitytracker.com/id?1024846
http://www.ubuntu.com/usn/USN-1020-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3769
BugTraq ID: 45345
http://www.securityfocus.com/bid/45345
http://osvdb.org/69771
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342
Common Vulnerability Exposure (CVE) ID: CVE-2010-3770
BugTraq ID: 45353
http://www.securityfocus.com/bid/45353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348
http://www.securitytracker.com/id?1024851
Common Vulnerability Exposure (CVE) ID: CVE-2010-3771
BugTraq ID: 45346
http://www.securityfocus.com/bid/45346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12343
Common Vulnerability Exposure (CVE) ID: CVE-2010-3772
BugTraq ID: 45351
http://www.securityfocus.com/bid/45351
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12324
Common Vulnerability Exposure (CVE) ID: CVE-2010-3773
BugTraq ID: 45354
http://www.securityfocus.com/bid/45354
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11960
Common Vulnerability Exposure (CVE) ID: CVE-2010-3774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12512
http://www.securitytracker.com/id?1024850
Common Vulnerability Exposure (CVE) ID: CVE-2010-3775
BugTraq ID: 45355
http://www.securityfocus.com/bid/45355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11666
Common Vulnerability Exposure (CVE) ID: CVE-2010-3776
BugTraq ID: 45347
http://www.securityfocus.com/bid/45347
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12389
Common Vulnerability Exposure (CVE) ID: CVE-2010-3777
BugTraq ID: 45348
http://www.securityfocus.com/bid/45348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468
Common Vulnerability Exposure (CVE) ID: CVE-2010-3778
BugTraq ID: 45344
http://www.securityfocus.com/bid/45344
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.