SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6866)

critical Nessus Plugin ID 49900

Language:

Synopsis

The remote SuSE 10 host is missing a security-related patch.

Description

Mozilla XUL Runner engine 1.9.0 was upgraded to version 1.9.0.8, fixing various bugs and security issues.

The following security issues have been fixed :

- Mozilla developers identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2010-01 / CVE-2010-0159)

- Security researcher Orlando Barrera II reported via TippingPoint's Zero Day Initiative that Mozilla's implementation of Web Workers contained an error in its handling of array data types when processing posted messages. This error could be used by an attacker to corrupt heap memory and crash the browser, potentially running arbitrary code on a victim's computer. (MFSA 2010-02 / CVE-2010-0160)

- Security researcher Alin Rad Pop of Secunia Research reported that the HTML parser incorrectly freed used memory when insufficient space was available to process remaining input. Under such circumstances, memory occupied by in-use objects was freed and could later be filled with attacker-controlled text. These conditions could result in the execution or arbitrary code if methods on the freed objects were subsequently called.
(MFSA 2010-03 / CVE-2009-1571)

- Security researcher Hidetake Jo of Microsoft Vulnerability Research reported that the properties set on an object passed to showModalDialog were readable by the document contained in the dialog, even when the document was from a different domain. This is a violation of the same-origin policy and could result in a website running untrusted JavaScript if it assumed the dialogArguments could not be initialized by another site. (MFSA 2010-04 / CVE-2009-3988)

An anonymous security researcher, via TippingPoint's Zero Day Initiative, also independently reported this issue to Mozilla.

- Mozilla security researcher Georgi Guninski reported that when a SVG document which is served with Content-Type: application/octet-stream is embedded into another document via an tag with type='image/svg+xml', the Content-Type is ignored and the SVG document is processed normally. A website which allows arbitrary binary data to be uploaded but which relies on Content-Type: application/octet-stream to prevent script execution could have such protection bypassed. An attacker could upload a SVG document containing JavaScript as a binary file to a website, embed the SVG document into a malicous page on another site, and gain access to the script environment from the SVG-serving site, bypassing the same-origin policy. (MFSA 2010-05 / CVE-2010-0162)

Solution

Apply ZYPP patch number 6866.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-02/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-03/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-04/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-05/

http://support.novell.com/security/cve/CVE-2009-1571.html

http://support.novell.com/security/cve/CVE-2009-3988.html

http://support.novell.com/security/cve/CVE-2010-0159.html

http://support.novell.com/security/cve/CVE-2010-0160.html

http://support.novell.com/security/cve/CVE-2010-0162.html

Plugin Details

Severity: Critical

ID: 49900

File Name: suse_mozilla-xulrunner190-6866.nasl

Version: 1.13

Type: local

Agent: unix

Published: 10/11/2010

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:suse:suse_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/19/2010

Vulnerability Publication Date: 2/22/2010

Reference Information

CVE: CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162

CWE: 264, 399, 79, 94