FreeBSD : mozilla -- multiple vulnerabilities (e2a92664-1d60-11db-88cf-000c6ec775d9)

high Nessus Plugin ID 22105

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

A Mozilla Foundation Security Advisory reports of multiple issues.
Several of which can be used to run arbitrary code with the privilege of the user running the program.

- MFSA 2006-56 chrome: scheme loading remote content

- MFSA 2006-55 Crashes with evidence of memory corruption (rv:1.8.0.5)

- MFSA 2006-54 XSS with XPCNativeWrapper(window).Function(...)

- MFSA 2006-53 UniversalBrowserRead privilege escalation

- MFSA 2006-52 PAC privilege escalation using Function.prototype.call

- MFSA 2006-51 Privilege escalation using named-functions and redefined 'new Object()'

- MFSA 2006-50 JavaScript engine vulnerabilities

- MFSA 2006-49 Heap buffer overwrite on malformed VCard

- MFSA 2006-48 JavaScript new Function race condition

- MFSA 2006-47 Native DOM methods can be hijacked across domains

- MFSA 2006-46 Memory corruption with simultaneous events

- MFSA 2006-45 JavaScript navigator Object Vulnerability

- MFSA 2006-44 Code execution through deleted frame reference

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?69974ef6

https://www.mozilla.org/en-US/security/advisories/mfsa2006-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2006-56/

http://www.nessus.org/u?6806fa7f

Plugin Details

Severity: High

ID: 22105

File Name: freebsd_pkg_e2a926641d6011db88cf000c6ec775d9.nasl

Version: 1.22

Type: local

Published: 7/28/2006

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-firefox-devel, p-cpe:/a:freebsd:freebsd:linux-mozilla, p-cpe:/a:freebsd:freebsd:linux-mozilla-devel, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:mozilla, p-cpe:/a:freebsd:freebsd:mozilla-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2006

Vulnerability Publication Date: 7/25/2006

Exploitable With

Metasploit (Mozilla Suite/Firefox Navigator Object Code Execution)

Reference Information

CVE: CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812