SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7949)

critical Nessus Plugin ID 57858

Synopsis

The remote SuSE 10 host is missing a security-related patch.

Description

Mozilla Firefox was updated to 3.6.26 fixing bugs and security issues.

The following security issues have been fixed by this update :

- Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2012-01)

In general these flaws cannot be exploited through email in the Thunderbird and SeaMonkey products because scripting is disabled, but are potentially a risk in browser or browser-like contexts in those products.
References

- Jesse Ruderman and Bob Clary reported memory safety problems that were fixed in both Firefox 10 and Firefox 3.6.26. (CVE-2012-0442)

- For historical reasons Firefox has been generous in its interpretation of web addresses containing square brackets around the host. If this host was not a valid IPv6 literal address, Firefox attempted to interpret the host as a regular domain name. Gregory Fleischer reported that requests made using IPv6 syntax using XMLHttpRequest objects through a proxy may generate errors depending on proxy configuration for IPv6. The resulting error messages from the proxy may disclose sensitive data because Same-Origin Policy (SOP) will allow the XMLHttpRequest object to read these error messages, allowing user privacy to be eroded. Firefox now enforces RFC 3986 IPv6 literal syntax and that may break links written using the non-standard Firefox-only forms that were previously accepted. (MFSA 2012-02 / CVE-2011-3670)

This was fixed previously for Firefox 7.0, Thunderbird 7.0, and SeaMonkey 2.4 but only fixed in Firefox 3.6.26 and Thunderbird 3.1.18 during 2012.

- Security researcher regenrecht reported via TippingPoint's Zero Day Initiative that removed child nodes of nsDOMAttribute can be accessed under certain circumstances because of a premature notification of AttributeChildRemoved. This use-after-free of the child nodes could possibly allow for for remote code execution. (MFSA 2012-04 / CVE-2011-3659)

- Security researcher regenrecht reported via TippingPoint's Zero Day Initiative the possibility of memory corruption during the decoding of Ogg Vorbis files. This can cause a crash during decoding and has the potential for remote code execution. (MFSA 2012-07 / CVE-2012-0444)

- Security researchers Nicolas Gregoire and Aki Helin independently reported that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to a memory corruption. While there is no evidence that this is directly exploitable, there is a possibility of remote code execution. (MFSA 2012-08 / CVE-2012-0449)

Solution

Apply ZYPP patch number 7949.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-02/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-04/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-08/

http://support.novell.com/security/cve/CVE-2011-3659.html

http://support.novell.com/security/cve/CVE-2011-3670.html

http://support.novell.com/security/cve/CVE-2012-0442.html

http://support.novell.com/security/cve/CVE-2012-0444.html

http://support.novell.com/security/cve/CVE-2012-0449.html

Plugin Details

Severity: Critical

ID: 57858

File Name: suse_MozillaFirefox-7949.nasl

Version: 1.13

Type: local

Agent: unix

Published: 2/8/2012

Updated: 1/19/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:suse:suse_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2012

Vulnerability Publication Date: 2/1/2012

Exploitable With

CANVAS (White_Phosphorus)

Metasploit (Firefox 8/9 AttributeChildRemoved() Use-After-Free)

Reference Information

CVE: CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449