Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63749
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-745-1 (xulrunner-1.9)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to xulrunner-1.9
announced via advisory USN-745-1.

Details follow:

It was discovered that Firefox did not properly perform XUL garbage
collection. If a user were tricked into viewing a malicious website, a
remote attacker could cause a denial of service or execute arbitrary code
with the privileges of the user invoking the program. This issue only
affected Ubuntu 8.04 LTS and 8.10. (CVE-2009-1044)

A flaw was discovered in the way Firefox performed XSLT transformations.
If a user were tricked into opening a crafted XSL stylesheet, an attacker
could cause a denial of service or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2009-1169)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
firefox 1.5.dfsg+1.5.0.15~
prepatch080614l-0ubuntu1

Ubuntu 7.10:
firefox 2.0.0.21~
tb.21.308+nobinonly-0ubuntu0.7.10.1

Ubuntu 8.04 LTS:
firefox-3.0 3.0.8+nobinonly-0ubuntu0.8.04.2
xulrunner-1.9 1.9.0.8+nobinonly-0ubuntu0.8.04.1

Ubuntu 8.10:
abrowser 3.0.8+nobinonly-0ubuntu0.8.10.2
firefox-3.0 3.0.8+nobinonly-0ubuntu0.8.10.2
xulrunner-1.9 1.9.0.8+nobinonly-0ubuntu0.8.10.1

After a standard system upgrade you need to restart Firefox and any
applications that use xulrunner, such as Epiphany, to effect the necessary
changes.

https://secure1.securityspace.com/smysecure/catid.html?in=USN-745-1

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-1044
BugTraq ID: 34181
http://www.securityfocus.com/bid/34181
Bugtraq: 20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/502303/100/0/threaded
Debian Security Information: DSA-1756 (Google Search)
http://www.debian.org/security/2009/dsa-1756
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084
http://blogs.zdnet.com/security/?p=2934
http://blogs.zdnet.com/security/?p=2941
http://cansecwest.com/index.html
http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits
http://news.cnet.com/8301-1009_3-10199652-83.html
http://twitter.com/tippingpoint1/status/1351635812
http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889
http://www.zerodayinitiative.com/advisories/ZDI-09-015
http://osvdb.org/52896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368
http://www.redhat.com/support/errata/RHSA-2009-0397.html
http://www.redhat.com/support/errata/RHSA-2009-0398.html
http://www.securitytracker.com/id?1021878
http://secunia.com/advisories/34471
http://secunia.com/advisories/34505
http://secunia.com/advisories/34510
http://secunia.com/advisories/34511
http://secunia.com/advisories/34521
http://secunia.com/advisories/34527
http://secunia.com/advisories/34549
http://secunia.com/advisories/34550
http://secunia.com/advisories/34792
SuSE Security Announcement: SUSE-SA:2009:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html
http://www.ubuntu.com/usn/usn-745-1
http://www.vupen.com/english/advisories/2009/0864
Common Vulnerability Exposure (CVE) ID: CVE-2009-1169
BugTraq ID: 34235
http://www.securityfocus.com/bid/34235
https://www.exploit-db.com/exploits/8285
http://blogs.zdnet.com/security/?p=3013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372
http://www.securitytracker.com/id?1021939
http://secunia.com/advisories/34486
SuSE Security Announcement: SUSE-SA:2009:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
http://www.vupen.com/english/advisories/2009/0853
XForce ISS Database: mozilla-xslt-code-execution(49439)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49439
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.