FreeBSD : mozilla -- multiple vulnerabilities (7dfed67b-20aa-11e3-b8d8-0025905a4771)

critical Nessus Plugin ID 70262

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2013-76 Miscellaneous memory safety hazards (rv:24.0 / rv:17.0.9)

MFSA 2013-77 Improper state in HTML5 Tree Builder with templates

MFSA 2013-78 Integer overflow in ANGLE library

MFSA 2013-79 Use-after-free in Animation Manager during stylesheet cloning

MFSA 2013-80 NativeKey continues handling key messages after widget is destroyed

MFSA 2013-81 Use-after-free with select element

MFSA 2013-82 Calling scope for new JavaScript objects can lead to memory corruption

MFSA 2013-83 Mozilla Updater does not lock MAR file after signature verification

MFSA 2013-84 Same-origin bypass through symbolic links

MFSA 2013-85 Uninitialized data in IonMonkey

MFSA 2013-86 WebGL Information disclosure through OS X NVIDIA graphic drivers

MFSA 2013-87 Shared object library loading from writable location

MFSA 2013-88 compartment mismatch re-attaching XBL-backed nodes

MFSA 2013-89 Buffer overflow with multi-column, lists, and floats

MFSA 2013-90 Memory corruption involving scrolling

MFSA 2013-91 User-defined properties on DOM proxies get the wrong 'this' object

MFSA 2013-92 GC hazard with default compartments and frame chain restoration

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-78/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-84/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-85/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-86/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-87/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-88/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-89/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-90/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-91/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-92/

https://www.mozilla.org/en-US/security/known-vulnerabilities/

http://www.nessus.org/u?ffba7b83

Plugin Details

Severity: Critical

ID: 70262

File Name: freebsd_pkg_7dfed67b20aa11e3b8d80025905a4771.nasl

Version: 1.11

Type: local

Published: 10/2/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/18/2013

Vulnerability Publication Date: 8/17/2013

Reference Information

CVE: CVE-2013-1718, CVE-2013-1719, CVE-2013-1720, CVE-2013-1721, CVE-2013-1722, CVE-2013-1723, CVE-2013-1724, CVE-2013-1725, CVE-2013-1726, CVE-2013-1727, CVE-2013-1728, CVE-2013-1729, CVE-2013-1730, CVE-2013-1731, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736, CVE-2013-1737, CVE-2013-1738