FreeBSD : mozilla -- multiple vulnerabilities (c4f067b9-dc4a-11df-8e32-000f20797ede)

high Nessus Plugin ID 50074

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2010-64 Miscellaneous memory safety hazards (rv:1.9.2.11/ 1.9.1.14)

MFSA 2010-65 Buffer overflow and memory corruption using document.write

MFSA 2010-66 Use-after-free error in nsBarProp

MFSA 2010-67 Dangling pointer vulnerability in LookupGetterOrSetter

MFSA 2010-68 XSS in gopher parser when parsing hrefs

MFSA 2010-69 Cross-site information disclosure via modal calls

MFSA 2010-70 SSL wildcard certificate matching IP addresses

MFSA 2010-71 Unsafe library loading vulnerabilities

MFSA 2010-72 Insecure Diffie-Hellman key exchange

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-64/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-65/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-66/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-67/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-68/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-69/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-70/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-71/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-72/

http://www.nessus.org/u?780ebd66

Plugin Details

Severity: High

ID: 50074

File Name: freebsd_pkg_c4f067b9dc4a11df8e32000f20797ede.nasl

Version: 1.15

Type: local

Published: 10/21/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-firefox-devel, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 10/20/2010

Vulnerability Publication Date: 10/19/2010

Reference Information

CVE: CVE-2010-3170, CVE-2010-3173, CVE-2010-3174, CVE-2010-3175, CVE-2010-3176, CVE-2010-3177, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3181, CVE-2010-3182, CVE-2010-3183