SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7447)

critical Nessus Plugin ID 65175

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

Mozilla Firefox has been updated to the 17.0.3ESR release.

Important: due to compatibility issues, the Beagle plug-in for MozillaFirefox is temporarily disabled by this update.

Besides the major version update from the 10ESR stable release line to the 17ESR stable release line, this update brings critical security and bugfixes :

- Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover a series of use-after-free, out of bounds read, and buffer overflow problems rated as low to critical security issues in shipped software. Some of these issues are potentially exploitable, allowing for remote code execution. We would also like to thank Abhishek for reporting four additional use-after-free and out of bounds write flaws introduced during Firefox development that were fixed before general release.
(MFSA 2013-28)

- The following issues have been fixed in Firefox 19 and ESR 17.0.3 :

- Heap-use-after-free in nsOverflowContinuationTracker::Finish, with
-moz-columns. (CVE-2013-0780)

- Heap-buffer-overflow WRITE in nsSaveAsCharset::DoCharsetConversion. (CVE-2013-0782)

- Google security researcher Michal Zalewski reported an issue where the browser displayed the content of a proxy's 407 response if a user canceled the proxy's authentication prompt. In this circumstance, the addressbar will continue to show the requested site's address, including HTTPS addresses that appear to be secure. This spoofing of addresses can be used for phishing attacks by fooling users into entering credentials, for example. (MFSA 2013-27 / CVE-2013-0776)

- Security researcher Nils reported a use-after-free in nsImageLoadingContent when content script is executed.
This could allow for arbitrary code execution. (MFSA 2013-26 / CVE-2013-0775)

- Mozilla security researcher Frederik Braun discovered that since Firefox 15 the file system location of the active browser profile was available to JavaScript workers. While not dangerous by itself, this could potentially be combined with other vulnerabilities to target the profile in an attack. (MFSA 2013-25 / CVE-2013-0774)

- Mozilla developer Bobby Holley discovered that it was possible to bypass some protections in Chrome Object Wrappers (COW) and System Only Wrappers (SOW), making their prototypes mutable by web content. This could be used leak information from chrome objects and possibly allow for arbitrary code execution. (MFSA 2013-24 / CVE-2013-0773)

- Mozilla developer Boris Zbarsky reported that in some circumstances a wrapped WebIDL object can be wrapped multiple times, overwriting the existing wrapped state.
This could lead to an exploitable condition in rare cases. (MFSA 2013-23 / CVE-2013-0765)

- Using the Address Sanitizer tool, security researcher Atte Kettunen from OUSPG found an out-of-bounds read while rendering GIF format images. This could cause a non-exploitable crash and could also attempt to render normally inaccesible data as part of the image. (MFSA 2013-22 / CVE-2013-0772)

- Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2013-21)

Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, and Wayne Mery reported memory safety problems and crashes that affect Firefox ESR 17, and Firefox 18.

- Memory safety bugs fixed in Firefox ESR 17.0.3, and Firefox 19. (CVE-2013-0783)

Solution

Apply SAT patch number 7447.

See Also

http://www.mozilla.org/security/announce/2013/mfsa2013-21.html

http://www.mozilla.org/security/announce/2013/mfsa2013-22.html

http://www.mozilla.org/security/announce/2013/mfsa2013-23.html

http://www.mozilla.org/security/announce/2013/mfsa2013-24.html

http://www.mozilla.org/security/announce/2013/mfsa2013-25.html

http://www.mozilla.org/security/announce/2013/mfsa2013-26.html

http://www.mozilla.org/security/announce/2013/mfsa2013-27.html

http://www.mozilla.org/security/announce/2013/mfsa2013-28.html

https://bugzilla.novell.com/show_bug.cgi?id=804248

https://bugzilla.novell.com/show_bug.cgi?id=806669

http://support.novell.com/security/cve/CVE-2013-0765.html

http://support.novell.com/security/cve/CVE-2013-0772.html

http://support.novell.com/security/cve/CVE-2013-0773.html

http://support.novell.com/security/cve/CVE-2013-0774.html

http://support.novell.com/security/cve/CVE-2013-0775.html

http://support.novell.com/security/cve/CVE-2013-0776.html

http://support.novell.com/security/cve/CVE-2013-0780.html

http://support.novell.com/security/cve/CVE-2013-0782.html

http://support.novell.com/security/cve/CVE-2013-0783.html

Plugin Details

Severity: Critical

ID: 65175

File Name: suse_11_firefox-201303-130305.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/10/2013

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:mozillafirefox, p-cpe:/a:novell:suse_linux:11:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:11:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:11:beagle, p-cpe:/a:novell:suse_linux:11:beagle-evolution, p-cpe:/a:novell:suse_linux:11:beagle-firefox, p-cpe:/a:novell:suse_linux:11:beagle-gui, p-cpe:/a:novell:suse_linux:11:beagle-lang, p-cpe:/a:novell:suse_linux:11:libfreebl3, p-cpe:/a:novell:suse_linux:11:libfreebl3-32bit, p-cpe:/a:novell:suse_linux:11:mhtml-firefox, p-cpe:/a:novell:suse_linux:11:mozilla-nspr, p-cpe:/a:novell:suse_linux:11:mozilla-nspr-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss, p-cpe:/a:novell:suse_linux:11:mozilla-nss-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/5/2013

Reference Information

CVE: CVE-2013-0765, CVE-2013-0772, CVE-2013-0773, CVE-2013-0774, CVE-2013-0775, CVE-2013-0776, CVE-2013-0780, CVE-2013-0782, CVE-2013-0783