FreeBSD : mozilla -- multiple vulnerabilities (45f102cd-4456-11e0-9580-4061862b8c22)

critical Nessus Plugin ID 52486

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2011-01 Miscellaneous memory safety hazards (rv:1.9.2.14/ 1.9.1.17)

MFSA 2011-02 Recursive eval call causes confirm dialogs to evaluate to true

MFSA 2011-03 Use-after-free error in JSON.stringify

MFSA 2011-04 Buffer overflow in JavaScript upvarMap

MFSA 2011-05 Buffer overflow in JavaScript atom map

MFSA 2011-06 Use-after-free error using Web Workers

MFSA 2011-07 Memory corruption during text run construction (Windows)

MFSA 2011-08 ParanoidFragmentSink allows javascript: URLs in chrome documents

MFSA 2011-09 Crash caused by corrupted JPEG image

MFSA 2011-10 CSRF risk with plugins and 307 redirects

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2011-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-02/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-03/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-04/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-05/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-06/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-08/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-09/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-10/

http://www.nessus.org/u?13c61859

Plugin Details

Severity: Critical

ID: 52486

File Name: freebsd_pkg_45f102cd445611e095804061862b8c22.nasl

Version: 1.14

Type: local

Published: 3/2/2011

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-firefox-devel, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 3/1/2011

Vulnerability Publication Date: 3/1/2011

Reference Information

CVE: CVE-2010-1585, CVE-2011-0051, CVE-2011-0053, CVE-2011-0054, CVE-2011-0055, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2011-0059, CVE-2011-0061, CVE-2011-0062