SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8029)

high Nessus Plugin ID 58525

Synopsis

The remote SuSE 10 host is missing a security-related patch.

Description

Mozilla Firefox was updated to 3.6.28 to fix various bugs and security issues.

The following security issues have been fixed :

- Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2012-19)

In general these flaws cannot be exploited through email in the Thunderbird and SeaMonkey products because scripting is disabled, but are potentially a risk in browser or browser-like contexts in those products.
References

Bob Clary reported two bugs that causes crashes that affected Firefox 3.6, Firefox ESR, and Firefox 10.
(CVE-2012-0461)

Christian Holler, Jesse Ruderman, Nils, Michael Bebenita, Dindog, and David Anderson reported memory safety problems and crashes that affect Firefox ESR and Firefox 10. (CVE-2012-0462)

Jeff Walden reported a memory safety problem in the array.join function. This bug was independently reported by Vincenzo Iozzo via TippingPoint's Zero Day Initiative Pwn2Own contest. (CVE-2012-0464)

Masayuki Nakano reported a memory safety problem that affected Mobile Firefox 10. (CVE-2012-0463)

- Security researcher Mariusz Mlynski reported that an attacker able to convince a potential victim to set a new home page by dragging a link to the 'home' button can set that user's home page to a javascript: URL. Once this is done the attacker's page can cause repeated crashes of the browser, eventually getting the script URL loaded in the privileged about:sessionrestore context. (MFSA 2012-16 / CVE-2012-0458)

- Security researcher Atte Kettunen from OUSPG found two issues with Firefox's handling of SVG using the Address Sanitizer tool. The first issue, critically rated, is a use-after-free in SVG animation that could potentially lead to arbitrary code execution. The second issue is rated moderate and is an out of bounds read in SVG Filters. This could potentially incorporate data from the user's memory, making it accessible to the page content. (MFSA 2012-14 / CVE-2012-0457 / CVE-2012-0456)

- Firefox prevents the dropping of javascript: links onto a frame to prevent malicious sites from tricking users into performing a cross-site scripting (XSS) attacks on themselves. Security researcher Soroush Dalili reported a way to bypass this protection. (MFSA 2012-13 / CVE-2012-0455)

The full overview can be found on Mozillas security page at:
http://www.mozilla.org/security/announce/

Solution

Apply ZYPP patch number 8029.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-13/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-14/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-19/

http://support.novell.com/security/cve/CVE-2012-0455.html

http://support.novell.com/security/cve/CVE-2012-0456.html

http://support.novell.com/security/cve/CVE-2012-0457.html

http://support.novell.com/security/cve/CVE-2012-0458.html

http://support.novell.com/security/cve/CVE-2012-0461.html

http://support.novell.com/security/cve/CVE-2012-0462.html

http://support.novell.com/security/cve/CVE-2012-0463.html

http://support.novell.com/security/cve/CVE-2012-0464.html

Plugin Details

Severity: High

ID: 58525

File Name: suse_firefox-201203-8029.nasl

Version: 1.9

Type: local

Agent: unix

Published: 3/29/2012

Updated: 1/19/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:suse:suse_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/22/2012

Vulnerability Publication Date: 3/14/2012

Reference Information

CVE: CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0461, CVE-2012-0462, CVE-2012-0463, CVE-2012-0464