FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89)

critical Nessus Plugin ID 61741

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2012-57 Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7)

MFSA 2012-58 Use-after-free issues found using Address Sanitizer

MFSA 2012-59 Location object can be shadowed using Object.defineProperty

MFSA 2012-60 Escalation of privilege through about:newtab

MFSA 2012-61 Memory corruption with bitmap format images with negative height

MFSA 2012-62 WebGL use-after-free and memory corruption

MFSA 2012-63 SVG buffer overflow and use-after-free issues

MFSA 2012-64 Graphite 2 memory corruption

MFSA 2012-65 Out-of-bounds read in format-number in XSLT

MFSA 2012-66 HTTPMonitor extension allows for remote debugging without explicit activation

MFSA 2012-67 Installer will launch incorrect executable following new installation

MFSA 2012-68 DOMParser loads linked resources in extensions when parsing text/html

MFSA 2012-69 Incorrect site SSL certificate data display

MFSA 2012-70 Location object security checks bypassed by chrome code

MFSA 2012-71 Insecure use of __android_log_print

MFSA 2012-72 Web console eval capable of executing chrome-privileged code

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-57/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-58/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-59/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-60/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-61/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-62/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-63/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-64/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-65/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-66/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-67/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-68/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-69/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-70/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-71/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-72/

http://www.nessus.org/u?266b99d3

Plugin Details

Severity: Critical

ID: 61741

File Name: freebsd_pkg_2b8cad90f28911e1a21514dae9ebcf89.nasl

Version: 1.11

Type: local

Published: 8/31/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 8/30/2012

Vulnerability Publication Date: 8/28/2012

Reference Information

CVE: CVE-2012-1956, CVE-2012-1970, CVE-2012-1971, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3965, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3971, CVE-2012-3972, CVE-2012-3973, CVE-2012-3974, CVE-2012-3975, CVE-2012-3976, CVE-2012-3978, CVE-2012-3979, CVE-2012-3980