Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902002
Category:General
Title:Firefox Multiple Vulnerabilities Dec-09 (Windows)
Summary:The host is installed with Firefox Browser and is prone to multiple; vulnerabilities.
Description:Summary:
The host is installed with Firefox Browser and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker to conduct spoofing attacks,
bypass certain security restrictions, manipulate certain data, disclose
sensitive information, or compromise a user's system.

Affected Software/OS:
Firefox version prior to 3.5.6 on Windows.

Solution:
Upgrade to Firefox version 3.5.6.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 37369
BugTraq ID: 37368
BugTraq ID: 37361
BugTraq ID: 37362
BugTraq ID: 37364
BugTraq ID: 37366
BugTraq ID: 37367
BugTraq ID: 37370
BugTraq ID: 37365
BugTraq ID: 37360
Common Vulnerability Exposure (CVE) ID: CVE-2009-3388
BugTraq ID: 37349
http://www.securityfocus.com/bid/37349
http://www.securityfocus.com/bid/37369
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009
http://securitytracker.com/id?1023335
http://securitytracker.com/id?1023336
http://secunia.com/advisories/37699
http://secunia.com/advisories/37785
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
SuSE Security Announcement: SUSE-SA:2009:063 (Google Search)
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547
XForce ISS Database: mozilla-liboggplay-code-execution(54804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54804
Common Vulnerability Exposure (CVE) ID: CVE-2009-3389
http://www.securityfocus.com/bid/37368
http://www.mandriva.com/security/advisories?name=MDVSA-2010:043
http://www.theora.org/news/#libtheora-1.1.0
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7967
http://secunia.com/advisories/39317
SuSE Security Announcement: SUSE-SR:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
XForce ISS Database: mozilla-theora-bo(54805)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54805
Common Vulnerability Exposure (CVE) ID: CVE-2009-3979
http://www.securityfocus.com/bid/37361
Debian Security Information: DSA-1956 (Google Search)
http://www.debian.org/security/2009/dsa-1956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487
RedHat Security Advisories: RHSA-2009:1673
https://rhn.redhat.com/errata/RHSA-2009-1673.html
RedHat Security Advisories: RHSA-2009:1674
https://rhn.redhat.com/errata/RHSA-2009-1674.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://securitytracker.com/id?1023333
http://securitytracker.com/id?1023334
http://secunia.com/advisories/37703
http://secunia.com/advisories/37704
http://secunia.com/advisories/37813
http://www.ubuntu.com/usn/USN-873-1
http://www.vupen.com/english/advisories/2010/0650
XForce ISS Database: mozilla-seamonkey-browser-code-exec(54799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799
Common Vulnerability Exposure (CVE) ID: CVE-2009-3980
http://www.securityfocus.com/bid/37362
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503
XForce ISS Database: firefox-browser-eng-code-exec(54800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54800
Common Vulnerability Exposure (CVE) ID: CVE-2009-3982
http://www.securityfocus.com/bid/37364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8434
http://secunia.com/advisories/37783
http://www.vupen.com/english/advisories/2009/3558
XForce ISS Database: firefox-javascript-eng-code-exec(54802)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54802
Common Vulnerability Exposure (CVE) ID: CVE-2009-3983
http://www.securityfocus.com/bid/37366
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10047
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8240
http://securitytracker.com/id?1023340
http://securitytracker.com/id?1023341
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2010/0648
XForce ISS Database: firefox-ntlm-reflection(54807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54807
Common Vulnerability Exposure (CVE) ID: CVE-2009-3984
http://www.securityfocus.com/bid/37367
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8379
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9791
http://securitytracker.com/id?1023342
http://securitytracker.com/id?1023343
XForce ISS Database: firefox-documentlocation-ssl-spoofing(54806)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54806
Common Vulnerability Exposure (CVE) ID: CVE-2009-3985
http://www.securityfocus.com/bid/37370
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8480
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9911
XForce ISS Database: firefox-documentlocation-spoofing(54808)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54808
Common Vulnerability Exposure (CVE) ID: CVE-2009-3986
http://www.securityfocus.com/bid/37365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11568
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8489
http://securitytracker.com/id?1023344
http://securitytracker.com/id?1023345
XForce ISS Database: firefox-windowopener-code-execution(54803)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54803
Common Vulnerability Exposure (CVE) ID: CVE-2009-3987
http://www.securityfocus.com/bid/37360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7958
http://securitytracker.com/id?1023346
http://securitytracker.com/id?1023347
XForce ISS Database: firefox-geckoactivexobject-info-disclosure(54798)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54798
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.