FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)

critical Nessus Plugin ID 73779

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2014-34 Miscellaneous memory safety hazards (rv:29.0 / rv:24.5)

MFSA 2014-35 Privilege escalation through Mozilla Maintenance Service Installer

MFSA 2014-36 Web Audio memory corruption issues

MFSA 2014-37 Out of bounds read while decoding JPG images

MFSA 2014-38 Buffer overflow when using non-XBL object as XBL

MFSA 2014-39 Use-after-free in the Text Track Manager for HTML video

MFSA 2014-41 Out-of-bounds write in Cairo

MFSA 2014-42 Privilege escalation through Web Notification API

MFSA 2014-43 Cross-site scripting (XSS) using history navigations

MFSA 2014-44 Use-after-free in imgLoader while resizing images

MFSA 2014-45 Incorrect IDNA domain name matching for wildcard certificates

MFSA 2014-46 Use-after-free in nsHostResolve

MFSA 2014-47 Debugger can bypass XrayWrappers with JavaScript

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2014-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-35/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-38/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-41/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-43/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-47/

https://www.mozilla.org/en-US/security/known-vulnerabilities/

http://www.nessus.org/u?08ae4010

Plugin Details

Severity: Critical

ID: 73779

File Name: freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl

Version: 1.11

Type: local

Published: 4/30/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:firefox-esr, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 4/29/2014

Vulnerability Publication Date: 4/29/2014

Reference Information

CVE: CVE-2014-1492, CVE-2014-1518, CVE-2014-1519, CVE-2014-1520, CVE-2014-1522, CVE-2014-1523, CVE-2014-1524, CVE-2014-1525, CVE-2014-1526, CVE-2014-1527, CVE-2014-1528, CVE-2014-1529, CVE-2014-1530, CVE-2014-1531, CVE-2014-1532