FreeBSD : mozilla -- multiple vulnerabilities (6e5a9afd-12d3-11e2-b47d-c8600054b392)

critical Nessus Plugin ID 62490

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2012-74 Miscellaneous memory safety hazards (rv:16.0/ rv:10.0.8)

MFSA 2012-75 select element persistance allows for attacks

MFSA 2012-76 Continued access to initial origin after setting document.domain

MFSA 2012-77 Some DOMWindowUtils methods bypass security checks

MFSA 2012-78 Reader Mode pages have chrome privileges

MFSA 2012-79 DOS and crash with full screen and history navigation

MFSA 2012-80 Crash with invalid cast when using instanceof operator

MFSA 2012-81 GetProperty function can bypass security checks

MFSA 2012-82 top object and location property accessible by plugins

MFSA 2012-83 Chrome Object Wrapper (COW) does not disallow access to privileged functions or properties

MFSA 2012-84 Spoofing and script injection through location.hash

MFSA 2012-85 Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer

MFSA 2012-86 Heap memory corruption issues found using Address Sanitizer

MFSA 2012-87 Use-after-free in the IME State Manager

MFSA 2012-88 Miscellaneous memory safety hazards (rv:16.0.1)

MFSA 2012-89 defaultValue security checks not applied

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-74/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-75/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-78/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-84/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-85/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-86/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-87/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-88/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-89/

http://www.nessus.org/u?69f30d6e

Plugin Details

Severity: Critical

ID: 62490

File Name: freebsd_pkg_6e5a9afd12d311e2b47dc8600054b392.nasl

Version: 1.15

Type: local

Published: 10/11/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2012

Vulnerability Publication Date: 10/9/2012

Exploitable With

Metasploit (Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution)

Reference Information

CVE: CVE-2012-3982, CVE-2012-3983, CVE-2012-3984, CVE-2012-3985, CVE-2012-3986, CVE-2012-3987, CVE-2012-3988, CVE-2012-3989, CVE-2012-3990, CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188, CVE-2012-4190, CVE-2012-4191, CVE-2012-4192, CVE-2012-4193