FreeBSD : mozilla -- multiple vulnerabilities (9d04936c-75f1-4a2c-9ade-4c1708be5df9)

critical Nessus Plugin ID 86955

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2015-133 NSS and NSPR memory corruption issues

MFSA 2015-132 Mixed content WebSocket policy bypass through workers

MFSA 2015-131 Vulnerabilities found through code inspection

MFSA 2015-130 JavaScript garbage collection crash with Java applet

MFSA 2015-129 Certain escaped characters in host of Location-header are being treated as non-escaped

MFSA 2015-128 Memory corruption in libjar through zip files

MFSA 2015-127 CORS preflight is bypassed when non-standard Content-Type headers are received

MFSA 2015-126 Crash when accessing HTML tables with accessibility tools on OS X

MFSA 2015-125 XSS attack through intents on Firefox for Android

MFSA 2015-124 Android intents can be used on Firefox for Android to open privileged files

MFSA 2015-123 Buffer overflow during image interactions in canvas

MFSA 2015-122 Trailing whitespace in IP address hostnames can bypass same-origin policy

MFSA 2015-121 Disabling scripts in Add-on SDK panels has no effect

MFSA 2015-120 Reading sensitive profile files through local HTML file on Android

MFSA 2015-119 Firefox for Android addressbar can be removed after fullscreen mode

MFSA 2015-118 CSP bypass due to permissive Reader mode whitelist

MFSA 2015-117 Information disclosure through NTLM authentication

MFSA 2015-116 Miscellaneous memory safety hazards (rv:42.0 / rv:38.4)

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2015-116/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-117/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-118/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-119/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-120/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-121/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-122/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-123/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-124/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-125/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-126/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-127/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-128/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-129/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-130/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-131/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-132/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-133/

http://www.nessus.org/u?17e45bc1

Plugin Details

Severity: Critical

ID: 86955

File Name: freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl

Version: 2.13

Type: local

Published: 11/20/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:firefox-esr, p-cpe:/a:freebsd:freebsd:libxul, p-cpe:/a:freebsd:freebsd:linux-c6-nspr, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:nspr, p-cpe:/a:freebsd:freebsd:nss, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 11/19/2015

Vulnerability Publication Date: 11/3/2015

Reference Information

CVE: CVE-2015-4513, CVE-2015-4514, CVE-2015-4515, CVE-2015-4518, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7185, CVE-2015-7186, CVE-2015-7187, CVE-2015-7188, CVE-2015-7189, CVE-2015-7190, CVE-2015-7191, CVE-2015-7192, CVE-2015-7193, CVE-2015-7194, CVE-2015-7195, CVE-2015-7196, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200