openSUSE Security Update : xulrunner (openSUSE-SU-2013:1143-1)

critical Nessus Plugin ID 75072

Synopsis

The remote openSUSE host is missing a security update.

Description

Mozilla xulrunner was update to 17.0.7esr (bnc#825935)

Security issues fixed :

- MFSA 2013-49/CVE-2013-1682 Miscellaneous memory safety hazards

- MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686 Memory corruption found using Address Sanitizer

- MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823) Privileged content access and execution via XBL

- MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of unmapped memory through onreadystatechange event

- MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the body of XHR HEAD requests leads to CSRF attacks

- MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can lead to information disclosure

- MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper has inconsistent behavior

- MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers can be bypassed to run user defined methods in a privileged context

Solution

Update the affected xulrunner packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=825935

https://lists.opensuse.org/opensuse-updates/2013-07/msg00019.html

Plugin Details

Severity: Critical

ID: 75072

File Name: openSUSE-2013-555.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 3/29/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozilla-js, p-cpe:/a:novell:opensuse:mozilla-js-32bit, p-cpe:/a:novell:opensuse:mozilla-js-debuginfo, p-cpe:/a:novell:opensuse:mozilla-js-debuginfo-32bit, p-cpe:/a:novell:opensuse:xulrunner, p-cpe:/a:novell:opensuse:xulrunner-32bit, p-cpe:/a:novell:opensuse:xulrunner-buildsymbols, p-cpe:/a:novell:opensuse:xulrunner-debuginfo, p-cpe:/a:novell:opensuse:xulrunner-debuginfo-32bit, p-cpe:/a:novell:opensuse:xulrunner-debugsource, p-cpe:/a:novell:opensuse:xulrunner-devel, p-cpe:/a:novell:opensuse:xulrunner-devel-debuginfo, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/26/2013

CISA Known Exploited Vulnerability Due Dates: 4/18/2022

Exploitable With

Metasploit (Firefox onreadystatechange Event DocumentViewerImpl Use After Free)

Reference Information

CVE: CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1697