ID

VAR-200609-0414


CVE

CVE-2006-4965


TITLE

Apple QuickTime remote command execution vulnerability

Trust: 0.8

sources: CERT/CC: VU#751808

DESCRIPTION

Apple QuickTime 7.1.3 Player and Plug-In allows remote attackers to execute arbitrary JavaScript code and possibly conduct other attacks via a QuickTime Media Link (QTL) file with an embed XML element and a qtnext parameter that identifies resources outside of the original domain. NOTE: as of 20070912, this issue has been demonstrated by using instances of Components.interfaces.nsILocalFile and Components.interfaces.nsIProcess to execute arbitrary local files within Firefox and possibly Internet Explorer. Mozilla Firefox does not filter input when sending certain URIs to registered protocol handlers. This may allow a remote, authenticated attacker to use Firefox as a vector for executing commands on a vulnerable system. Apple QuickTime Contains a vulnerability that allows arbitrary commands to be executed. Apple QuickTime Is Windows And Apple OS X Is a media player that supports. Also, Internet Explorer And Safari , Netscape A compatible browser plug-in is also provided. Web The page creator Web In the page QuickTime Movie When incorporating QuickTime link (.qtl) You can specify parameters for starting an application using a file. One of the parameters that can be specified qtnext Is used to specify the location of multimedia files to import and play. this qtnext A vulnerability exists that allows arbitrary commands to be executed using parameters. A verification code using this vulnerability has already been released.User crafted QuickTime Open a file qtl Including files Web By browsing the page, a remote attacker may execute arbitrary commands. Apple QuickTime plug-in is prone to an arbitrary-script-execution weakness when executing QuickTime Media Link files (.qtl). Although this weakness doesn't pose any direct security threat by itself, an attacker may use it to aid in further attacks. QuickTime 7.1.3 is vulnerable; other versions may also be affected. ---------------------------------------------------------------------- 2003: 2,700 advisories published 2004: 3,100 advisories published 2005: 4,600 advisories published 2006: 5,300 advisories published How do you know which Secunia advisories are important to you? The Secunia Vulnerability Intelligence Solutions allows you to filter and structure all the information you need, so you can address issues effectively. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, bypass certain security restrictions, manipulate certain data, and compromise a user's system. For more information: SA20442 SA22048 SA25904 SA26288 SA27311 SOLUTION: Apply updated packages. x86 Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaFirefox-2.0.0.8-1.1.i586.rpm fcd6aebb85486f2fd1f5f21f6be6f7c5 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm c0a5f55e55819330bbaedb1562d3b3ab http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-1.1.5-0.1.i586.rpm e28e54f197e18a1437f7e4e2d61f7716 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-dom-inspector-1.1.5-0.1.i586.rpm 8ce609f4f23e125a3fde4e098c2f8387 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-irc-1.1.5-0.1.i586.rpm fc5ef53403ab657af5f3a03cf0dea515 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-mail-1.1.5-0.1.i586.rpm 84e622b990a471319a6e155fe78c7a71 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-spellchecker-1.1.5-0.1.i586.rpm 5668c7e37f7d3f7ab958659efbf6393f http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-venkman-1.1.5-0.1.i586.rpm 7cab38da286e5c6b61eee35253159b2d openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-2.0.0.8-1.1.i586.rpm 63b9dcf5769346e9fa63cc5bc58cbf2f ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm 86c8f71674d54597867bbfef0523f455 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-1.1.5-0.1.i586.rpm 56ae1f2a6d01b66e7b828811baef386f ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-dom-inspector-1.1.5-0.1.i586.rpm f90f8b1a40acb84af586070b2b36a3c7 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-irc-1.1.5-0.1.i586.rpm b6f30d4a98dd664f531f9c7b0c5361a7 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-mail-1.1.5-0.1.i586.rpm 12f05e3f903e3588a33e129ad5afa2ba ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-spellchecker-1.1.5-0.1.i586.rpm 8c5ae9dfe961c2dd22c5858e34f1ddcd ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-venkman-1.1.5-0.1.i586.rpm 4b9d7b965de396aba2dae8d44e02d2ed SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-2.0.0.8-1.2.i586.rpm 0c79e6ed846f58ee38f2195899700783 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-translations-2.0.0.8-1.2.i586.rpm 2b1f78a24b7c604e491f874b4ee010eb ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-1.0.9-1.5.i586.rpm 136302b1383bfa10e6963ac51c487156 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-calendar-1.0.9-1.5.i586.rpm e1cb5dd0e2f58ddfcf1e6aeba8188f2c ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-dom-inspector-1.0.9-1.5.i586.rpm 540c5555216bbfb8e083cadacf97cd56 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-irc-1.0.9-1.5.i586.rpm 0289839942737ac0942dd2a9f5eefe9b ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-mail-1.0.9-1.5.i586.rpm 0795a2047ccf35a566480a9b66de3b95 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-spellchecker-1.0.9-1.5.i586.rpm e85070685e2a7306c942880786261678 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-venkman-1.0.9-1.5.i586.rpm 29dba3d7132a130c2a7fe454556ed8a9 SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-2.0.0.8-1.1.i586.rpm b443c59893edc2831856b44cb45d6818 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm ed267848820945045e32a853fee275d9 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-1.8_seamonkey_1.0.9-2.7.i586.rpm 66fce2adb0f9afae473ef0fe95dced71 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-calendar-1.8_seamonkey_1.0.9-2.7.i586.rpm 2bd9fd5b7441f14d102f67b7dfd59ba9 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-devel-1.8_seamonkey_1.0.9-2.7.i586.rpm d9f3f1505fcfb25af2980ac738ede92e ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.i586.rpm 60e214cfb4c3a4786e2cd1a3238c5aeb ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-irc-1.8_seamonkey_1.0.9-2.7.i586.rpm c17c89b837b176c532dd4df5d5fe208c ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-ko-1.75-3.5.i586.rpm d4175069e22129dc9355d7db0492f250 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-mail-1.8_seamonkey_1.0.9-2.7.i586.rpm 98a94679da3e405c7ed1ff7ae9405224 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.i586.rpm 2c6a412a94f5912907b0c6bcd07124e5 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-venkman-1.8_seamonkey_1.0.9-2.7.i586.rpm f4f5da1e91972d8d188757389dcb5057 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-zh-CN-1.7-6.5.i586.rpm 5fb2bf8cb496278cc3311c6db64551ff ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-zh-TW-1.7-6.5.i586.rpm 39e86845e27e9923476a8cde8da90eff Power PC Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/MozillaFirefox-2.0.0.8-1.1.ppc.rpm 9c9ac689cc29aae1488c7ad7b92d0bdd http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm 21e9f77bbb3c20814137327f6eaee9f9 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-1.1.5-0.1.ppc.rpm cc32112a9f89abba812147e40d0255d0 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-dom-inspector-1.1.5-0.1.ppc.rpm 2c925817e2a4c98463cb9c09237a6cb5 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-irc-1.1.5-0.1.ppc.rpm facd6df5c71d962063177fc348bb767f http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-mail-1.1.5-0.1.ppc.rpm 03df79f55ac1616296b7e0742013e8ad http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-spellchecker-1.1.5-0.1.ppc.rpm f06ae78053dd6cf62454fd1f39123633 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-venkman-1.1.5-0.1.ppc.rpm c478ed242f3224ff7fe30d77967e7bee openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaFirefox-2.0.0.8-1.1.ppc.rpm 6cc2e85621a7f5bd5e4b7d079cf7205b ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm f34326ed73827774922995a0091ea4c4 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-1.1.5-0.1.ppc.rpm f82ae91873004c2aca4a6886df913ac7 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-dom-inspector-1.1.5-0.1.ppc.rpm 5e54828377b091f9630628f5b1f22312 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-irc-1.1.5-0.1.ppc.rpm f6fee9249b8b8ed0169f45a31845e54d ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-mail-1.1.5-0.1.ppc.rpm 0bb3655011a19a1b5c8e20a275151eaa ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-spellchecker-1.1.5-0.1.ppc.rpm 06d93fdc67ea905637258c00a69f0a6d ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-venkman-1.1.5-0.1.ppc.rpm fdab90f20d0e9603cdde5ae40c59ec78 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-2.0.0.8-1.2.ppc.rpm 04972567fc2d1b3c9a1cd48de0a6a719 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-translations-2.0.0.8-1.2.ppc.rpm b221dcecab11e53206be8d2b68af2897 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.9-1.5.ppc.rpm 4ebcb7702a69f0296fec491e8e06eb8f ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-calendar-1.0.9-1.5.ppc.rpm bd1952ecd073cf8431f2444a3e4d4645 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-dom-inspector-1.0.9-1.5.ppc.rpm d3b6f079dd977541fb12b3c931581e49 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-irc-1.0.9-1.5.ppc.rpm 82c041d37045a1eb1faba6a0b793d29b ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-mail-1.0.9-1.5.ppc.rpm 66c77272f5d36f3b7338afc5b4c7f5a8 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-spellchecker-1.0.9-1.5.ppc.rpm 2754235ca272e2f471d23dfe298b976c ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-venkman-1.0.9-1.5.ppc.rpm 4cb01eb812c293bfadaf636d91ba2f6b SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-2.0.0.8-1.1.ppc.rpm 53176a31ec82d1433b9c85bdb5e4d55d ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm 73cd0d20c927925d0c5fb8313e8e7761 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-1.8_seamonkey_1.0.9-2.7.ppc.rpm f2f91a58e1141ef80c23528aca6ea4f7 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-calendar-1.8_seamonkey_1.0.9-2.7.ppc.rpm 9d48e1cc4486f0456c85a286acdfdd2f ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-devel-1.8_seamonkey_1.0.9-2.7.ppc.rpm 6ce5464cbf1d814d79f3572735668bc3 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.ppc.rpm dba8224a3018683fb25ef153f5c9216f ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-irc-1.8_seamonkey_1.0.9-2.7.ppc.rpm d3a6233e9be5b73a13c77116b9be6659 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-ko-1.75-3.5.ppc.rpm 6aec834bdb366e4132c14186a8af7a5e ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-mail-1.8_seamonkey_1.0.9-2.7.ppc.rpm 74db865b27ddf466507a9f53927977f2 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.ppc.rpm 863dfd26f01216c2a355d8a6873509a8 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-venkman-1.8_seamonkey_1.0.9-2.7.ppc.rpm 6655b800453b4352a7f0767fbdc16c99 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-zh-CN-1.7-6.5.ppc.rpm 3b1227b6646d573e0b36667cdbf8b431 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-zh-TW-1.7-6.5.ppc.rpm ea3f2ec400ef34feb6181584dd2df51f x86-64 Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/MozillaFirefox-2.0.0.8-1.1.x86_64.rpm 286bc8449e069e29d0185180ae9af95a http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/MozillaFirefox-translations-2.0.0.8-1.1.x86_64.rpm 423752fd83adb06750f5463ef86c4b94 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-1.1.5-0.1.x86_64.rpm 535f222a51cf9b2b02b87d1e4662e562 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-dom-inspector-1.1.5-0.1.x86_64.rpm 3e04002a25b7bb9fe4a4219e3a7fd177 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-irc-1.1.5-0.1.x86_64.rpm 21936c9d7ca8a79e825608ff8ed6e87f http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-mail-1.1.5-0.1.x86_64.rpm f555ef7f3ff24402f806eda5abc0750f http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-spellchecker-1.1.5-0.1.x86_64.rpm c2843979e9fa2e847e48e39b1561fc90 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-venkman-1.1.5-0.1.x86_64.rpm 248795e918196b3b6dd0b74e32747ea2 openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaFirefox-2.0.0.8-1.1.x86_64.rpm 6feaf265388a8e0d74f56d0b339c1b7b ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaFirefox-translations-2.0.0.8-1.1.x86_64.rpm cc00f89ee535e0ead4036646b4a5b8aa ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-1.1.5-0.1.x86_64.rpm 8791bfe757b4397d347be1e85be8c92d ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-dom-inspector-1.1.5-0.1.x86_64.rpm 301c934989919c637aa6585c9b93ddaa ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-irc-1.1.5-0.1.x86_64.rpm 8391c2b342d00def8fec429bed80597c ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-mail-1.1.5-0.1.x86_64.rpm 56679451877bd2819907849119cae823 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-spellchecker-1.1.5-0.1.x86_64.rpm 126d4df4e4cfe9e727572fc3ea29cf6f ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/seamonkey-venkman-1.1.5-0.1.x86_64.rpm 4f93cb97a2eb9e27b28356cd22acc358 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-1.0.9-1.5.x86_64.rpm b1b6e0fb86137856bcb99f9eadc8b311 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-calendar-1.0.9-1.5.x86_64.rpm 9022c6152510f336e4a2dfea4be2d2fa ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-dom-inspector-1.0.9-1.5.x86_64.rpm 8369f700d85a46e6cac2a144c0b83eba ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-irc-1.0.9-1.5.x86_64.rpm b9996f34dcd09395e11dfe7978136a46 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-mail-1.0.9-1.5.x86_64.rpm 76404dc283e649d15d12cae9c20479e2 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-spellchecker-1.0.9-1.5.x86_64.rpm 7822779669eedc3a963cc073339b7ad7 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-venkman-1.0.9-1.5.x86_64.rpm 900c48a2079694f4163efa8e868846a4 SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-1.8_seamonkey_1.0.9-2.7.x86_64.rpm c6e7c2fb0c20d62384a5705882980246 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-calendar-1.8_seamonkey_1.0.9-2.7.x86_64.rpm 100a0e68b16325739f04e37112174ef5 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-devel-1.8_seamonkey_1.0.9-2.7.x86_64.rpm 1f2f19a68a3bc76920f1acdc1b57f64d ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.x86_64.rpm a37b87151167c84a2879fa21171f6869 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-irc-1.8_seamonkey_1.0.9-2.7.x86_64.rpm 27bdbef4228a6e38f043fb62d098d6ca ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-ko-1.75-3.5.x86_64.rpm 0329e13cf39f6b049b0eb6d77e0a5d3e ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-mail-1.8_seamonkey_1.0.9-2.7.x86_64.rpm bea94ac34f30deba19495135d401057f ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.x86_64.rpm cbf92cb5ba4e9c8f8c759211dd98abb5 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-venkman-1.8_seamonkey_1.0.9-2.7.x86_64.rpm 58366db4cf007ece188dc0b684653f43 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-zh-CN-1.7-6.5.x86_64.rpm ff54d8d75657211b988c5f066290da47 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-zh-TW-1.7-6.5.x86_64.rpm 991b44d1019e1691a226f4c4c34d01e7 Sources: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/MozillaFirefox-2.0.0.8-1.1.src.rpm 504257c7bb91d92c8c57f1d19a744885 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/seamonkey-1.1.5-0.1.src.rpm 3084f6f2578a126f4fc2ee09c4e99956 openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/MozillaFirefox-2.0.0.8-1.1.src.rpm ec010caa558bf186407aa6c01a0c86b9 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/seamonkey-1.1.5-0.1.src.rpm 08b9664a84a9cd3e230fc548d1f700fa SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.9-1.5.src.rpm da54807f0d499f28af2cb1618eead8e0 SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaFirefox-2.0.0.8-1.1.src.rpm 1fda55bec5840d4665ad497c29f1a607 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-1.8_seamonkey_1.0.9-2.7.src.rpm f259a9c634aa3b2a14f8896ce0d34f76 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-ko-1.75-3.5.src.rpm e7ecbfb4143f47767e179a1f2d9e7c94 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-zh-CN-1.7-6.5.src.rpm a5096f53ac8f021e43fb0268c7d33839 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-zh-TW-1.7-6.5.src.rpm 6871a8338eb79ad9b0c7f61a53429cef Open Enterprise Server http://support.novell.com/techcenter/psdb/bc8dbb4aea45ba7fac544f7e63f7898b.html Novell Linux POS 9 http://support.novell.com/techcenter/psdb/bc8dbb4aea45ba7fac544f7e63f7898b.html SUSE SLES 9 http://support.novell.com/techcenter/psdb/bc8dbb4aea45ba7fac544f7e63f7898b.html UnitedLinux 1.0 http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html SuSE Linux Openexchange Server 4 http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html SuSE Linux Enterprise Server 8 http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html SuSE Linux Standard Server 8 http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html SuSE Linux School Server http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html SUSE LINUX Retail Solution 8 http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html Novell Linux Desktop 9 http://support.novell.com/techcenter/psdb/bc8dbb4aea45ba7fac544f7e63f7898b.html http://support.novell.com/techcenter/psdb/94e7e87449ed25841acaf9b535567347.html SUSE Linux Enterprise Server 10 SP1 http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html SUSE Linux Enterprise Desktop 10 SP1 http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html ORIGINAL ADVISORY: http://www.novell.com/linux/security/advisories/2007_57_mozilla.html OTHER REFERENCES: SA20442: http://secunia.com/advisories/20442/ SA22048: http://secunia.com/advisories/22048/ SA25904: http://secunia.com/advisories/25904/ SA26288: http://secunia.com/advisories/26288/ SA27311: http://secunia.com/advisories/27311/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. ---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. via applications invoking Firefox with unfiltered command line arguments. This is related to: SA22048 SA25984 The security issue affects Firefox prior to version 2.0.0.7. SOLUTION: Update to version 2.0.0.7. NOTE: Support for Firefox 1.5.0.x has ended June 2007. The vendor encourages users to upgrade to Firefox 2. ---------------------------------------------------------------------- Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure. The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/ The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications. The vulnerability is caused due to an input validation error within the handling of system default URIs with registered URI handlers (e.g. "mailto", "news", "nntp", "snews", "telnet"). using Firefox visits a malicious website with a specially crafted "mailto" URI containing a "%" character and ends in a certain extension (e.g. ".bat", ".cmd") Examples: mailto:test%../../../../windows/system32/calc.exe".cmd nntp:../../../../../Windows/system32/telnet.exe" "secunia.com 80%.bat Successful exploitation requires that Internet Explorer 7 is installed on the system. The vulnerability is confirmed on a fully patched Windows XP SP2 and Windows Server 2003 SP2 system using Firefox version 2.0.0.5 and Netscape Navigator version 9.0b2. SOLUTION: Do not browse untrusted websites or follow untrusted links. PROVIDED AND/OR DISCOVERED BY: Vulnerability discovered by: * Billy (BK) Rios Firefox not escaping quotes originally discussed by: * Jesper Johansson Additional research by Secunia Research. ORIGINAL ADVISORY: Billy (BK) Rios: http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/ OTHER REFERENCES: US-CERT VU#783400: http://www.kb.cert.org/vuls/id/783400 Jesper Johansson blog: http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-297B Adobe Updates for Microsoft Windows URI Vulnerability Original release date: October 24, 2007 Last revised: -- Source: US-CERT Systems Affected Microsoft Windows XP and Windows Server 2003 systems with Internet Explorer 7 and any of the following Adobe products: * Adobe Reader 8.1 and earlier * Adobe Acrobat Professional, 3D, and Standard 8.1 and earlier * Adobe Reader 7.0.9 and earlier * Adobe Acrobat Professional, 3D, Standard, and Elements 7.0.9 and earlier Overview Adobe has released updates for the Adobe Reader and Adobe Acrobat product families. The update addresses a URI handling vulnerability in Microsoft Windows XP and Server 2003 systems with Internet Explorer 7. I. Description Installing Microsoft Internet Explorer (IE) 7 on Windows XP or Server 2003 changes the way Windows handles Uniform Resource Identifiers (URIs). This change has introduced a flaw that can cause Windows to incorrectly determine the appropriate handler for the protocol specified in a URI. More information about this vulnerability is available in US-CERT Vulnerability Note VU#403150. Public reports indicate that this vulnerability is being actively exploited with malicious PDF files. Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1, which mitigate this vulnerability. II. III. Solution Apply an update Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1 to address this issue. These Adobe products handle URIs in a way that mitigates the vulnerability in Microsoft Windows. Disable the mailto: URI in Adobe Reader and Adobe Acrobat If you are unable to install an updated version of the software, this vulnerability can be mitigated by disabling the mailto: URI handler in Adobe Reader and Adobe Acrobat. Please see Adobe Security Bulletin APSB07-18 for details. Appendix A. Vendor Information Adobe For information about updating affected Adobe products, see Adobe Security Bulletin APSB07-18. Appendix B. References * Adobe Security Bulletin APSB07-18 - <http://www.adobe.com/support/security/bulletins/apsb07-18.htm> * Microsoft Security Advisory (943521) - <http://www.microsoft.com/technet/security/advisory/943521.mspx> * US-CERT Vulnerability Note VU#403150 - <http://www.kb.cert.org/vuls/id/403150> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-297B.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-297B Feedback VU#403150" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History October 24, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRx+8WPRFkHkM87XOAQIrOQf/USsBbfDmKZ4GCi8W2466mI+kZoEHoe/H 3l3p4/1cuFGoPHFfeDLbG+alXiHSAdXoX7Db34InEUKMs7kRUVPEdW9LggI9VaTJ lKnZJxM3dXL+zPCWcDkNqrmmzyJuXwN5FmSXhlcnN4+FRzNrZYwDe1UcOk3q6m1s VNPIBTrqfSuFRllNt+chV1vQ876LLweS+Xh1DIQ/VIyduqvTogoYZO4p2A0YJD57 4y0obNuk+IhgzyhZHtSsR0ql7rGrFr4S97XUQGbKOAZWcDzNGiXJ5FkrMTaP25OI LazBVDofVz8ydUcEkb4belgv5REpfYUJc9hRbRZ+IpbAay2j42m8NQ== =PgB9 -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Want to work within IT-Security? Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit. Internet web sites are normally not allowed to link to local resources

Trust: 4.59

sources: NVD: CVE-2006-4965 // CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // JVNDB: JVNDB-2007-000686 // BID: 20138 // VULHUB: VHN-21073 // PACKETSTORM: 60464 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213

AFFECTED PRODUCTS

vendor:mozillamodel: - scope: - version: -

Trust: 2.4

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel:firefoxscope:lteversion:2.0.0.6

Trust: 0.8

vendor:mozillamodel:seamonkeyscope: - version: -

Trust: 0.8

vendor:applemodel:quicktimescope:lteversion:7.x

Trust: 0.8

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:10.3

Trust: 0.3

vendor:susemodel:linux professional x86 64scope:eqversion:10.2

Trust: 0.3

vendor:susemodel:linux personal x86 64scope:eqversion:10.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:11.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:s u s emodel:unitedlinuxscope:eqversion:1.0

Trust: 0.3

vendor:s u s emodel:suse linux standard serverscope:eqversion:8.0

Trust: 0.3

vendor:s u s emodel:suse linux school server for i386scope: - version: -

Trust: 0.3

vendor:s u s emodel:suse linux retail solutionscope:eqversion:8.0

Trust: 0.3

vendor:s u s emodel:suse linux openexchange serverscope:eqversion:4.0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:10.2

Trust: 0.3

vendor:s u s emodel:open-enterprise-serverscope:eqversion:0

Trust: 0.3

vendor:s u s emodel:novell linux posscope:eqversion:9

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux professional ossscope:eqversion:10.0

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.0

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.2

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.1

Trust: 0.3

vendor:s u s emodel:linux personal ossscope:eqversion:10.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:10.2

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:10.1

Trust: 0.3

vendor:s u s emodel:linuxscope:eqversion:10.1x86-64

Trust: 0.3

vendor:s u s emodel:linuxscope:eqversion:10.1x86

Trust: 0.3

vendor:s u s emodel:linux ppcscope:eqversion:10.1

Trust: 0.3

vendor:s u s emodel:linuxscope:eqversion:10.0x86-64

Trust: 0.3

vendor:s u s emodel:linuxscope:eqversion:10.0x86

Trust: 0.3

vendor:s u s emodel:linux ppcscope:eqversion:10.0

Trust: 0.3

vendor:redmodel:hat fedora core6scope: - version: -

Trust: 0.3

vendor:netscapemodel:navigatorscope:eqversion:8.1.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.6

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.5

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.4

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.3

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.1

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.2

Trust: 0.3

vendor:mozillamodel:firefox rc3scope:eqversion:2.0

Trust: 0.3

vendor:mozillamodel:firefox rc2scope:eqversion:2.0

Trust: 0.3

vendor:mozillamodel:firefox betascope:eqversion:2.01

Trust: 0.3

vendor:mozillamodel:firefoxscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:quicktime plug-inscope:eqversion:7.1.3

Trust: 0.3

vendor:netscapemodel:navigatorscope:neversion:9.0

Trust: 0.3

vendor:mozillamodel:firefoxscope:neversion:2.0.7

Trust: 0.3

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // BID: 20138 // JVNDB: JVNDB-2007-000686 // CNNVD: CNNVD-200609-423 // NVD: CVE-2006-4965

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-4965
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#751808
value: 35.11

Trust: 0.8

CARNEGIE MELLON: VU#403150
value: 18.43

Trust: 0.8

CARNEGIE MELLON: VU#783400
value: 25.52

Trust: 0.8

NVD: CVE-2006-4965
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200609-423
value: MEDIUM

Trust: 0.6

VULHUB: VHN-21073
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-4965
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-21073
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-21073 // JVNDB: JVNDB-2007-000686 // CNNVD: CNNVD-200609-423 // NVD: CVE-2006-4965

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

problemtype:CWE-78

Trust: 0.8

sources: VULHUB: VHN-21073 // JVNDB: JVNDB-2007-000686 // NVD: CVE-2006-4965

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200609-423

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-200609-423

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-000686

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-21073

PATCH

title:QuickTime 7.2 for Windowsurl:http://www.apple.com/support/downloads/securityupdateforquicktime72forwindows.html

Trust: 0.8

title:Top Pageurl:http://www.apple.com/jp/quicktime/

Trust: 0.8

title:Security Update for QuickTime 7.2 for Windowsurl:http://docs.info.apple.com/article.html?artnum=306560-en

Trust: 0.8

title:Security Update for QuickTime 7.2 for Windowsurl:http://docs.info.apple.com/article.html?artnum=306560-ja

Trust: 0.8

title:mfsa2007-28url:http://www.mozilla.org/security/announce/2007/mfsa2007-28.html

Trust: 0.8

title:mfsa2007-28url:http://www.mozilla-japan.org/security/announce/2007/mfsa2007-28.html

Trust: 0.8

title:QuickTime 7.2 for Windowsurl:http://www.apple.com/jp/ftp-info/reference/securityupdateforquicktime72forwindows.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-000686

EXTERNAL IDS

db:CERT/CCid:VU#751808

Trust: 3.3

db:NVDid:CVE-2006-4965

Trust: 2.8

db:BIDid:20138

Trust: 2.8

db:SECUNIAid:22048

Trust: 2.6

db:SECUNIAid:26201

Trust: 1.8

db:SECUNIAid:27414

Trust: 1.8

db:SECTRACKid:1018687

Trust: 1.7

db:SREASONid:1631

Trust: 1.7

db:VUPENid:ADV-2007-3155

Trust: 1.7

db:SECUNIAid:26881

Trust: 0.9

db:CERT/CCid:VU#403150

Trust: 0.9

db:CERT/CCid:VU#783400

Trust: 0.9

db:JVNDBid:JVNDB-2007-000686

Trust: 0.8

db:CNNVDid:CNNVD-200609-423

Trust: 0.7

db:BUGTRAQid:20060920 BACKDOORING MP3 FILES (PLUS QUICKTIME ISSUES AND CROSS-CONTEXT SCRIPTING)

Trust: 0.6

db:BUGTRAQid:20070912 0DAY: QUICKTIME PWNS FIREFOX

Trust: 0.6

db:BUGTRAQid:20061207 NEW MYSPACE WORM COULD BE ON ITS WAY

Trust: 0.6

db:APPLEid:APPLE-SA-2007-03-05

Trust: 0.6

db:SEEBUGid:SSVID-82197

Trust: 0.1

db:EXPLOIT-DBid:28639

Trust: 0.1

db:VULHUBid:VHN-21073

Trust: 0.1

db:PACKETSTORMid:60464

Trust: 0.1

db:PACKETSTORMid:59433

Trust: 0.1

db:PACKETSTORMid:58068

Trust: 0.1

db:USCERTid:TA07-297B

Trust: 0.1

db:PACKETSTORMid:60418

Trust: 0.1

db:PACKETSTORMid:50213

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-21073 // BID: 20138 // JVNDB: JVNDB-2007-000686 // PACKETSTORM: 60464 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213 // CNNVD: CNNVD-200609-423 // NVD: CVE-2006-4965

REFERENCES

url:http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox

Trust: 2.8

url:http://docs.info.apple.com/article.html?artnum=305149

Trust: 2.8

url:http://www.securityfocus.com/bid/20138

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/751808

Trust: 2.5

url:http://www.securitytracker.com/id?1018687

Trust: 2.5

url:http://secunia.com/advisories/22048

Trust: 2.5

url:http://support.microsoft.com/kb/224816

Trust: 2.4

url:http://www.gnucitizen.org/blog/backdooring-mp3-files/

Trust: 2.1

url:http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/

Trust: 1.7

url:http://secunia.com/advisories/26201/

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00000.html

Trust: 1.7

url:http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up

Trust: 1.7

url:http://secunia.com/advisories/27414

Trust: 1.7

url:http://securityreason.com/securityalert/1631

Trust: 1.7

url:http://xs-sniper.com/blog/remote-command-exec-firefox-2005/

Trust: 1.6

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389580

Trust: 1.6

url:http://kb.mozillazine.org/firefox_:_faqs_:_about:config_entries

Trust: 1.6

url:http://en.wikipedia.org/wiki/uniform_resource_identifier

Trust: 1.6

url:http://www.frsirt.com/english/advisories/2007/3155

Trust: 1.4

url:http://www.mozilla.org/security/announce/2007/mfsa2007-28.html

Trust: 1.2

url:http://www.securityfocus.com/archive/1/446750/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/453756/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/479179/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/3155

Trust: 1.1

url:http://secunia.com/advisories/26881/

Trust: 0.9

url:http://docs.info.apple.com/article.html?artnum=306560

Trust: 0.8

url:http://blog.mozilla.com/security/2007/09/18/firefox-2.0.0.7-now-available/

Trust: 0.8

url:http://developer.apple.com/quicktime/quicktimeintro/tools/embed2.html

Trust: 0.8

url:http://noscript.net/features#contentblocking

Trust: 0.8

url:http://noscript.net

Trust: 0.8

url:http://msdn2.microsoft.com/en-us/library/ms647732.aspx

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms07-061.mspx

Trust: 0.8

url:http://www.microsoft.com/technet/security/advisory/943521.mspx

Trust: 0.8

url:http://blogs.technet.com/msrc/archive/2007/10/25/msrc-blog-october-25th-update-to-security-advisory-943521.aspx

Trust: 0.8

url:http://www.adobe.com/support/security/advisories/apsa07-04.html

Trust: 0.8

url:http://www.adobe.com/support/security/bulletins/apsb07-18.html

Trust: 0.8

url:http://en-us.www.mozilla.com/en-us/firefox/2.0.0.6/releasenotes/

Trust: 0.8

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389106

Trust: 0.8

url:http://www.w3schools.com/tags/ref_urlencode.asp

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4673

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4965

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23751808/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4673

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-4965

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2007/20071005_152642.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/479179/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/453756/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/446750/100/0/threaded

Trust: 0.6

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/about_secunia_advisories/

Trust: 0.4

url:http://secunia.com/secunia_security_advisories/

Trust: 0.4

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://projects.info-pull.com/moab/moab-03-01-2007.html

Trust: 0.3

url:http://browser.netscape.com/releasenotes/

Trust: 0.3

url:http://blogs.securiteam.com/?p=1019

Trust: 0.3

url:/archive/1/479179

Trust: 0.3

url:http://secunia.com/advisories/22048/

Trust: 0.3

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/seamonkey-1.1.5-0.1.src.rpm

Trust: 0.1

url:http://secunia.com/product/1171/

Trust: 0.1

url:http://secunia.com/product/16124/

Trust: 0.1

url:http://secunia.com/product/2001/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-irc-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-venkman-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://www.novell.com/linux/security/advisories/2007_57_mozilla.html

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv

Trust: 0.1

url:http://secunia.com/product/2003/

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/bc8dbb4aea45ba7fac544f7e63f7898b.html

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-spellchecker-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/94e7e87449ed25841acaf9b535567347.html

Trust: 0.1

url:http://secunia.com/advisories/27414/

Trust: 0.1

url:http://secunia.com/advisories/25904/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/mozillafirefox-2.0.0.8-1.1.src.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-mail-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://secunia.com/product/13375/

Trust: 0.1

url:http://secunia.com/advisories/20442/

Trust: 0.1

url:http://secunia.com/advisories/27311/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/mozillafirefox-translations-2.0.0.8-1.1.i586.rpm

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/mozillafirefox-translations-2.0.0.8-1.1.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-mail-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/mozillafirefox-translations-2.0.0.8-1.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-spellchecker-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-dom-inspector-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/mozillafirefox-2.0.0.8-1.1.x86_64.rpm

Trust: 0.1

url:http://secunia.com/advisories/26288/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/mozillafirefox-2.0.0.8-1.1.i586.rpm

Trust: 0.1

url:http://secunia.com/product/4664/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-dom-inspector-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/mozillafirefox-2.0.0.8-1.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-spellchecker-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://secunia.com/product/6221/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-irc-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://secunia.com/product/4118/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-dom-inspector-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-irc-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/seamonkey-venkman-1.1.5-0.1.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-1.1.5-0.1.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-mail-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://secunia.com/product/12192/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/seamonkey-venkman-1.1.5-0.1.x86_64.rpm

Trust: 0.1

url:http://secunia.com/product/10796/

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/605742757aa7f9e469593be4df1322b6.html

Trust: 0.1

url:http://secunia.com/product/4227/

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://secunia.com/product/12434/

Trust: 0.1

url:http://secunia.com/advisories/25984/

Trust: 0.1

url:http://secunia.com/product/1173/

Trust: 0.1

url:http://secunia.com/product/22/

Trust: 0.1

url:http://secunia.com/network_software_inspector/

Trust: 0.1

url:http://secunia.com/product/1174/

Trust: 0.1

url:http://secunia.com/product/1176/

Trust: 0.1

url:http://secunia.com/product/1175/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/783400

Trust: 0.1

url:http://secunia.com/product/16/

Trust: 0.1

url:http://secunia.com/product/12366/

Trust: 0.1

url:http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb07-18.htm>

Trust: 0.1

url:http://www.microsoft.com/technet/security/advisory/943521.mspx>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/403150>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-297b.html>

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://secunia.com/quality_assurance_analyst/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/web_application_security_specialist/

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-21073 // BID: 20138 // JVNDB: JVNDB-2007-000686 // PACKETSTORM: 60464 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213 // CNNVD: CNNVD-200609-423 // NVD: CVE-2006-4965

CREDITS

pdp of gnucitizen.org is credited with the discovery of this vulnerability.

Trust: 0.9

sources: BID: 20138 // CNNVD: CNNVD-200609-423

SOURCES

db:CERT/CCid:VU#751808
db:CERT/CCid:VU#403150
db:CERT/CCid:VU#783400
db:VULHUBid:VHN-21073
db:BIDid:20138
db:JVNDBid:JVNDB-2007-000686
db:PACKETSTORMid:60464
db:PACKETSTORMid:59433
db:PACKETSTORMid:58068
db:PACKETSTORMid:60418
db:PACKETSTORMid:50213
db:CNNVDid:CNNVD-200609-423
db:NVDid:CVE-2006-4965

LAST UPDATE DATE

2024-08-14T12:15:59.808000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#751808date:2007-10-04T00:00:00
db:CERT/CCid:VU#403150date:2007-11-13T00:00:00
db:CERT/CCid:VU#783400date:2007-07-31T00:00:00
db:VULHUBid:VHN-21073date:2018-10-17T00:00:00
db:BIDid:20138date:2015-03-19T08:50:00
db:JVNDBid:JVNDB-2007-000686date:2007-10-17T00:00:00
db:CNNVDid:CNNVD-200609-423date:2006-09-28T00:00:00
db:NVDid:CVE-2006-4965date:2018-10-17T21:40:34.497

SOURCES RELEASE DATE

db:CERT/CCid:VU#751808date:2007-09-13T00:00:00
db:CERT/CCid:VU#403150date:2007-07-27T00:00:00
db:CERT/CCid:VU#783400date:2007-07-26T00:00:00
db:VULHUBid:VHN-21073date:2006-09-25T00:00:00
db:BIDid:20138date:2006-09-21T00:00:00
db:JVNDBid:JVNDB-2007-000686date:2007-09-25T00:00:00
db:PACKETSTORMid:60464date:2007-10-29T15:03:58
db:PACKETSTORMid:59433date:2007-09-20T08:11:10
db:PACKETSTORMid:58068date:2007-07-27T03:17:23
db:PACKETSTORMid:60418date:2007-10-25T04:18:19
db:PACKETSTORMid:50213date:2006-09-21T23:56:25
db:CNNVDid:CNNVD-200609-423date:2006-09-24T00:00:00
db:NVDid:CVE-2006-4965date:2006-09-25T00:07:00