Mozilla Firefox 13.x < 13 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801282

Synopsis

The remote host has a web browser installed that is vulnerable to multiple vulnerabilities.

Description

Versions of Firefox 13.x are potentially affected by the following security issues :

- Several memory safety issues exist, some of which could potentially allow arbitrary code execution. (CVE-2012-1948, CVE-2012-1949)

- An error related to drag and drop can allow incorrect URLs to be displayed. (CVE-2012-1950)

- Several memory safety issues exist related to the Gecko layout engine. (CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

- An error related to JavaScript functions 'history.forward' and 'history.back' can allow incorrect URLs to be displayed. (CVE-2012-1955)

- Cross-site scripting attacks are possible due to an error related to the '&lt;embed&gt;' tag within an RSS '&lt;description&gt;' element. (CVE-2012-1957)

- A use-after-free error exists related to the method 'nsGlobalWindow::PageHidden'. (CVE-2012-1958)

- An error exists that can allow 'same-compartment security wrappers' (SCSW) to be bypassed. (CVE-2012-1959)

- An out-of-bounds read error exists related to the color management library (QCMS). (CVE-2012-1960)

- The 'X-Frames-Options' header is ignored if it is duplicated. (CVE-2012-1961)

- A memory corruption error exists related to the method 'JSDependentString::undepend'. (CVE-2012-1962)

- An error related to the 'Content Security Policy' (CSP) implementation can allow the disclosure of OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

- An error exists related to the 'feed:' URL that can allow cross-site scripting attacks. (CVE-2012-1965)

- Cross-site scripting attacks are possible due to an error related to the 'data:' URL and context menus. (CVE-2012-1966)

- An error exists related to the 'javascript:' URL that can allow scripts to run at elevated privileges outside the sandbox. (CVE-2012-1967)

Solution

Upgrade to Firefox 14.0 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-42.html

http://www.mozilla.org/security/announce/2012/mfsa2012-43.html

http://www.mozilla.org/security/announce/2012/mfsa2012-44.html

http://www.mozilla.org/security/announce/2012/mfsa2012-45.html

http://www.mozilla.org/security/announce/2012/mfsa2012-46.html

http://www.mozilla.org/security/announce/2012/mfsa2012-47.html

http://www.mozilla.org/security/announce/2012/mfsa2012-48.html

http://www.mozilla.org/security/announce/2012/mfsa2012-49.html

http://www.mozilla.org/security/announce/2012/mfsa2012-50.html

http://www.mozilla.org/security/announce/2012/mfsa2012-51.html

http://www.mozilla.org/security/announce/2012/mfsa2012-52.html

http://www.mozilla.org/security/announce/2012/mfsa2012-53.html

http://www.mozilla.org/security/announce/2012/mfsa2012-55.html

http://www.mozilla.org/security/announce/2012/mfsa2012-56.html

Plugin Details

Severity: High

ID: 801282

Family: Web Clients

Published: 7/23/2012

Nessus ID: 60043

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 7/17/2012

Vulnerability Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1948, CVE-2012-1949, CVE-2012-1950, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1965, CVE-2012-1966, CVE-2012-1967

BID: 54572, 54573, 54574, 54575, 54576, 54577, 54578, 54579, 54580, 54581, 54583, 54584, 54585, 54586, 54582