FreeBSD : firefox & mozilla -- multiple vulnerabilities (5d72701a-f601-11d9-bcd1-02061b08fc24)

high Nessus Plugin ID 19345

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Foundation reports of multiple security vulnerabilities in Firefox and Mozilla :

- MFSA 2005-56 Code execution through shared function objects

- MFSA 2005-55 XHTML node spoofing

- MFSA 2005-54 JavaScript prompt origin spoofing

- MFSA 2005-53 Standalone applications can run arbitrary code through the browser

- MFSA 2005-52 Same origin violation: frame calling top.focus()

- MFSA 2005-51 The return of frame-injection spoofing

- MFSA 2005-50 Possibly exploitable crash in InstallVersion.compareTo()

- MFSA 2005-49 Script injection from Firefox sidebar panel using data :

- MFSA 2005-48 Same-origin violation with InstallTrigger callback

- MFSA 2005-47 Code execution via 'Set as Wallpaper'

- MFSA 2005-46 XBL scripts ran even when JavaScript disabled

- MFSA 2005-45 Content-generated event vulnerabilities

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2005-56/

http://www.nessus.org/u?3bced778

Plugin Details

Severity: High

ID: 19345

File Name: freebsd_pkg_5d72701af60111d9bcd102061b08fc24.nasl

Version: 1.26

Type: local

Published: 8/1/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:de-linux-mozillafirebird, p-cpe:/a:freebsd:freebsd:de-linux-netscape, p-cpe:/a:freebsd:freebsd:de-netscape7, p-cpe:/a:freebsd:freebsd:el-linux-mozillafirebird, p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:fr-linux-netscape, p-cpe:/a:freebsd:freebsd:fr-netscape7, p-cpe:/a:freebsd:freebsd:ja-linux-mozillafirebird-gtk1, p-cpe:/a:freebsd:freebsd:ja-linux-netscape, p-cpe:/a:freebsd:freebsd:ja-mozillafirebird-gtk2, p-cpe:/a:freebsd:freebsd:ja-netscape7, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-mozilla, p-cpe:/a:freebsd:freebsd:linux-mozilla-devel, p-cpe:/a:freebsd:freebsd:linux-mozillafirebird, p-cpe:/a:freebsd:freebsd:linux-netscape, p-cpe:/a:freebsd:freebsd:linux-phoenix, p-cpe:/a:freebsd:freebsd:mozilla, p-cpe:/a:freebsd:freebsd:mozilla%2bipv6, p-cpe:/a:freebsd:freebsd:mozilla-embedded, p-cpe:/a:freebsd:freebsd:mozilla-firebird, p-cpe:/a:freebsd:freebsd:mozilla-gtk, p-cpe:/a:freebsd:freebsd:mozilla-gtk1, p-cpe:/a:freebsd:freebsd:mozilla-gtk2, p-cpe:/a:freebsd:freebsd:mozilla-thunderbird, p-cpe:/a:freebsd:freebsd:netscape7, p-cpe:/a:freebsd:freebsd:phoenix, p-cpe:/a:freebsd:freebsd:pt_br-netscape7, p-cpe:/a:freebsd:freebsd:ru-linux-mozillafirebird, p-cpe:/a:freebsd:freebsd:zhcn-linux-mozillafirebird, p-cpe:/a:freebsd:freebsd:zhtw-linux-mozillafirebird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/16/2005

Vulnerability Publication Date: 7/12/2005

Exploitable With

Metasploit (Mozilla Suite/Firefox compareTo() Code Execution)

Reference Information

CVE: CVE-2005-1937, CVE-2005-2260, CVE-2005-2261, CVE-2005-2262, CVE-2005-2263, CVE-2005-2264, CVE-2005-2265, CVE-2005-2266, CVE-2005-2267, CVE-2005-2268, CVE-2005-2269, CVE-2005-2270