FreeBSD : mozilla -- multiple vulnerabilities (dbf338d0-dce5-11e1-b655-14dae9ebcf89)

critical Nessus Plugin ID 61402

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2012-42 Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6)

MFSA 2012-43 Incorrect URL displayed in addressbar through drag and drop

MFSA 2012-44 Gecko memory corruption

MFSA 2012-45 Spoofing issue with location

MFSA 2012-46 XSS through data: URLs

MFSA 2012-47 Improper filtering of JavaScript in HTML feed-view

MFSA 2012-48 use-after-free in nsGlobalWindow::PageHidden

MFSA 2012-49 Same-compartment Security Wrappers can be bypassed

MFSA 2012-50 Out of bounds read in QCMS

MFSA 2012-51 X-Frame-Options header ignored when duplicated

MFSA 2012-52 JSDependentString::undepend string conversion results in memory corruption

MFSA 2012-53 Content Security Policy 1.0 implementation errors cause data leakage

MFSA 2012-54 Clickjacking of certificate warning page

MFSA 2012-55 feed: URLs with an innerURI inherit security context of page

MFSA 2012-56 Code execution through javascript: URLs

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-56/

http://www.nessus.org/u?fb046024

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-43/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-54/

Plugin Details

Severity: Critical

ID: 61402

File Name: freebsd_pkg_dbf338d0dce511e1b65514dae9ebcf89.nasl

Version: 1.12

Type: local

Published: 8/3/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 8/2/2012

Vulnerability Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1949, CVE-2012-1950, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1965, CVE-2012-1966, CVE-2012-1967