Mandriva Linux Security Advisory : firefox (MDVSA-2012:145)

critical Nessus Plugin ID 61989

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Security issues were identified and fixed in mozilla firefox :

Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products.
Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code (CVE-2012-1971).

Security researcher Abhishek Arya (Inferno) of Google Chrome Security Team discovered a series of use-after-free issues using the Address Sanitizer tool. Many of these issues are potentially exploitable, allowing for remote code execution (CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964).

Security researcher Mariusz Mlynski reported that it is possible to shadow the location object using Object.defineProperty. This could be used to confuse the current location to plugins, allowing for possible cross-site scripting (XSS) attacks (CVE-2012-1956).

Security researcher Mariusz Mlynski reported that when a page opens a new tab, a subsequent window can then be opened that can be navigated to about:newtab, a chrome privileged page. Once about:newtab is loaded, the special context can potentially be used to escalate privilege, allowing for arbitrary code execution on the local system in a maliciously crafted attack (CVE-2012-3965).

Security researcher Frederic Hoguin reported two related issues with the decoding of bitmap (.BMP) format images embedded in icon (.ICO) format files. When processing a negative height header value for the bitmap image, a memory corruption can be induced, allowing an attacker to write random memory and cause a crash. This crash may be potentially exploitable (CVE-2012-3966).

Security researcher miaubiz used the Address Sanitizer tool to discover two WebGL issues. The first issue is a use-after-free when WebGL shaders are called after being destroyed. The second issue exposes a problem with Mesa drivers on Linux, leading to a potentially exploitable crash (CVE-2012-3968, CVE-2012-3967).

Security researcher Arthur Gerkis used the Address Sanitizer tool to find two issues involving Scalable Vector Graphics (SVG) files. The first issue is a buffer overflow in Gecko's SVG filter code when the sum of two values is too large to be stored as a signed 32-bit integer, causing the function to write past the end of an array. The second issue is a use-after-free when an element with a requiredFeatures attribute is moved between documents. In that situation, the internal representation of the requiredFeatures value could be freed prematurely. Both issues are potentially exploitable (CVE-2012-3969, CVE-2012-3970).

Using the Address Sanitizer tool, Mozilla security researcher Christoph Diehl discovered two memory corruption issues involving the Graphite 2 library used in Mozilla products. Both of these issues can cause a potentially exploitable crash. These problems were fixed in the Graphite 2 library, which has been updated for Mozilla products (CVE-2012-3971).

Security research Nicolas Gregoire used the Address Sanitizer tool to discover an out-of-bounds read in the format-number feature of XSLT, which can cause inaccurate formatting of numbers and information leakage. This is not directly exploitable (CVE-2012-3972).

Mozilla security researcher Mark Goodwin discovered an issue with the Firefox developer tools' debugger. If remote debugging is disabled, but the experimental HTTPMonitor extension has been installed and enabled, a remote user can connect to and use the remote debugging service through the port used by HTTPMonitor. A remote-enabled flag has been added to resolve this problem and close the port unless debugging is explicitly enabled (CVE-2012-3973).

Security researcher Masato Kinugawa reported that if a crafted executable is placed in the root partition on a Windows file system, the Firefox and Thunderbird installer will launch this program after a standard installation instead of Firefox or Thunderbird, running this program with the user's privileges (CVE-2012-3974).

Security researcher vsemozhetbyt reported that when the DOMParser is used to parse text/html data in a Firefox extension, linked resources within this HTML data will be loaded. If the data being parsed in the extension is untrusted, it could lead to information leakage and can potentially be combined with other attacks to become exploitable (CVE-2012-3975).

Security researcher Mark Poticha reported an issue where incorrect SSL certificate information can be displayed on the addressbar, showing the SSL data for a previous site while another has been loaded. This is caused by two onLocationChange events being fired out of the expected order, leading to the displayed certificate data to not be updated. This can be used for phishing attacks by allowing the user to input form or other data on a newer, attacking, site while the credentials of an older site appear on the addressbar (CVE-2012-3976).

Mozilla security researcher moz_bug_r_a4 reported that certain security checks in the location object can be bypassed if chrome code is called content in a specific manner. This allowed for the loading of restricted content. This can be combined with other issues to become potentially exploitable (CVE-2012-3978).

Security researcher Colby Russell discovered that eval in the web console can execute injected code with chrome privileges, leading to the running of malicious code in a privileged context. This allows for arbitrary code execution through a malicious web page if the web console is invoked by the user (CVE-2012-3980).

The mozilla firefox packages has been upgraded to the latest versions which is unaffected by these security flaws.

Additionally the sqlite3 packages has been upgraded to the 3.7.13 version as firefox 15.0 requires the 3.7.12.1+ version.

Solution

Update the affected packages.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-57.html

http://www.mozilla.org/security/announce/2012/mfsa2012-58.html

http://www.mozilla.org/security/announce/2012/mfsa2012-59.html

http://www.mozilla.org/security/announce/2012/mfsa2012-60.html

http://www.mozilla.org/security/announce/2012/mfsa2012-61.html

http://www.mozilla.org/security/announce/2012/mfsa2012-62.html

http://www.mozilla.org/security/announce/2012/mfsa2012-63.html

http://www.mozilla.org/security/announce/2012/mfsa2012-64.html

http://www.mozilla.org/security/announce/2012/mfsa2012-65.html

http://www.mozilla.org/security/announce/2012/mfsa2012-66.html

http://www.mozilla.org/security/announce/2012/mfsa2012-67.html

http://www.mozilla.org/security/announce/2012/mfsa2012-68.html

http://www.mozilla.org/security/announce/2012/mfsa2012-69.html

http://www.mozilla.org/security/announce/2012/mfsa2012-70.html

http://www.mozilla.org/security/announce/2012/mfsa2012-72.html

Plugin Details

Severity: Critical

ID: 61989

File Name: mandriva_MDVSA-2012-145.nasl

Version: 1.8

Type: local

Published: 9/6/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:firefox, p-cpe:/a:mandriva:linux:firefox-af, p-cpe:/a:mandriva:linux:firefox-ar, p-cpe:/a:mandriva:linux:firefox-ast, p-cpe:/a:mandriva:linux:firefox-be, p-cpe:/a:mandriva:linux:firefox-bg, p-cpe:/a:mandriva:linux:firefox-bn_bd, p-cpe:/a:mandriva:linux:firefox-bn_in, p-cpe:/a:mandriva:linux:firefox-br, p-cpe:/a:mandriva:linux:firefox-bs, p-cpe:/a:mandriva:linux:firefox-ca, p-cpe:/a:mandriva:linux:firefox-cs, p-cpe:/a:mandriva:linux:firefox-cy, p-cpe:/a:mandriva:linux:firefox-da, p-cpe:/a:mandriva:linux:firefox-de, p-cpe:/a:mandriva:linux:firefox-devel, p-cpe:/a:mandriva:linux:firefox-el, p-cpe:/a:mandriva:linux:firefox-en_gb, p-cpe:/a:mandriva:linux:firefox-en_za, p-cpe:/a:mandriva:linux:firefox-eo, p-cpe:/a:mandriva:linux:firefox-es_ar, p-cpe:/a:mandriva:linux:firefox-es_cl, p-cpe:/a:mandriva:linux:firefox-es_es, p-cpe:/a:mandriva:linux:firefox-es_mx, p-cpe:/a:mandriva:linux:firefox-et, p-cpe:/a:mandriva:linux:firefox-eu, p-cpe:/a:mandriva:linux:firefox-fa, p-cpe:/a:mandriva:linux:firefox-fi, p-cpe:/a:mandriva:linux:firefox-fr, p-cpe:/a:mandriva:linux:firefox-fy, p-cpe:/a:mandriva:linux:firefox-ga_ie, p-cpe:/a:mandriva:linux:firefox-gd, p-cpe:/a:mandriva:linux:firefox-gl, p-cpe:/a:mandriva:linux:firefox-gu_in, p-cpe:/a:mandriva:linux:firefox-he, p-cpe:/a:mandriva:linux:firefox-hi, p-cpe:/a:mandriva:linux:firefox-hr, p-cpe:/a:mandriva:linux:firefox-hu, p-cpe:/a:mandriva:linux:firefox-hy, p-cpe:/a:mandriva:linux:firefox-id, p-cpe:/a:mandriva:linux:lib64sqlite3-static-devel, p-cpe:/a:mandriva:linux:lib64sqlite3_0, p-cpe:/a:mandriva:linux:lib64xulrunner-devel, p-cpe:/a:mandriva:linux:lib64xulrunner15.0, p-cpe:/a:mandriva:linux:libsqlite3-devel, p-cpe:/a:mandriva:linux:libsqlite3-static-devel, p-cpe:/a:mandriva:linux:libsqlite3_0, p-cpe:/a:mandriva:linux:libxulrunner-devel, p-cpe:/a:mandriva:linux:libxulrunner15.0, p-cpe:/a:mandriva:linux:sqlite3-tools, p-cpe:/a:mandriva:linux:xulrunner, cpe:/o:mandriva:linux:2011, p-cpe:/a:mandriva:linux:firefox-is, p-cpe:/a:mandriva:linux:firefox-it, p-cpe:/a:mandriva:linux:firefox-ja, p-cpe:/a:mandriva:linux:firefox-kk, p-cpe:/a:mandriva:linux:firefox-kn, p-cpe:/a:mandriva:linux:firefox-ko, p-cpe:/a:mandriva:linux:firefox-ku, p-cpe:/a:mandriva:linux:firefox-lg, p-cpe:/a:mandriva:linux:firefox-lt, p-cpe:/a:mandriva:linux:firefox-lv, p-cpe:/a:mandriva:linux:firefox-mai, p-cpe:/a:mandriva:linux:firefox-mk, p-cpe:/a:mandriva:linux:firefox-ml, p-cpe:/a:mandriva:linux:firefox-mr, p-cpe:/a:mandriva:linux:firefox-nb_no, p-cpe:/a:mandriva:linux:firefox-nl, p-cpe:/a:mandriva:linux:firefox-nn_no, p-cpe:/a:mandriva:linux:firefox-nso, p-cpe:/a:mandriva:linux:firefox-or, p-cpe:/a:mandriva:linux:firefox-pa_in, p-cpe:/a:mandriva:linux:firefox-pl, p-cpe:/a:mandriva:linux:firefox-pt_br, p-cpe:/a:mandriva:linux:firefox-pt_pt, p-cpe:/a:mandriva:linux:firefox-ro, p-cpe:/a:mandriva:linux:firefox-ru, p-cpe:/a:mandriva:linux:firefox-si, p-cpe:/a:mandriva:linux:firefox-sk, p-cpe:/a:mandriva:linux:firefox-sl, p-cpe:/a:mandriva:linux:firefox-sq, p-cpe:/a:mandriva:linux:firefox-sr, p-cpe:/a:mandriva:linux:firefox-sv_se, p-cpe:/a:mandriva:linux:firefox-ta, p-cpe:/a:mandriva:linux:firefox-ta_lk, p-cpe:/a:mandriva:linux:firefox-te, p-cpe:/a:mandriva:linux:firefox-th, p-cpe:/a:mandriva:linux:firefox-tr, p-cpe:/a:mandriva:linux:firefox-uk, p-cpe:/a:mandriva:linux:firefox-vi, p-cpe:/a:mandriva:linux:firefox-zh_cn, p-cpe:/a:mandriva:linux:firefox-zh_tw, p-cpe:/a:mandriva:linux:firefox-zu, p-cpe:/a:mandriva:linux:icedtea-web, p-cpe:/a:mandriva:linux:icedtea-web-javadoc, p-cpe:/a:mandriva:linux:lib64sqlite3-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Patch Publication Date: 8/29/2012

Reference Information

CVE: CVE-2012-1956, CVE-2012-1971, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3965, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3971, CVE-2012-3972, CVE-2012-3973, CVE-2012-3974, CVE-2012-3975, CVE-2012-3976, CVE-2012-3978, CVE-2012-3980

MDVSA: 2012:145