Debian DSA-1535-1 : iceweasel - several vulnerabilities

high Nessus Plugin ID 31806

Synopsis

The remote Debian host is missing a security-related update.

Description

# This shares a lot of text with dsa-1532.wml, dsa-1534.wml, dsa-1574.wml

Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2007-4879 Peter Brodersen and Alexander Klink discovered that the autoselection of SSL client certificates could lead to users being tracked, resulting in a loss of privacy.

- CVE-2008-1233 'moz_bug_r_a4' discovered that variants of CVE-2007-3738 and CVE-2007-5338 allow the execution of arbitrary code through XPCNativeWrapper.

- CVE-2008-1234 'moz_bug_r_a4' discovered that insecure handling of event handlers could lead to cross-site scripting.

- CVE-2008-1235 Boris Zbarsky, Johnny Stenback and 'moz_bug_r_a4' discovered that incorrect principal handling could lead to cross-site scripting and the execution of arbitrary code.

- CVE-2008-1236 Tom Ferris, Seth Spitzer, Martin Wargers, John Daggett and Mats Palmgren discovered crashes in the layout engine, which might allow the execution of arbitrary code.

- CVE-2008-1237 'georgi', 'tgirmann' and Igor Bukanov discovered crashes in the JavaScript engine, which might allow the execution of arbitrary code.

- CVE-2008-1238 Gregory Fleischer discovered that HTTP Referrer headers were handled incorrectly in combination with URLs containing Basic Authentication credentials with empty usernames, resulting in potential Cross-Site Request Forgery attacks.

- CVE-2008-1240 Gregory Fleischer discovered that web content fetched through the jar: protocol can use Java to connect to arbitrary ports. This is only an issue in combination with the non-free Java plugin.

- CVE-2008-1241 Chris Thomas discovered that background tabs could generate XUL popups overlaying the current tab, resulting in potential spoofing attacks.

The Mozilla products from the old stable distribution (sarge) are no longer supported.

Solution

Upgrade the iceweasel packages.

For the stable distribution (etch), these problems have been fixed in version 2.0.0.13-0etch1.

See Also

https://security-tracker.debian.org/tracker/CVE-2007-4879

https://security-tracker.debian.org/tracker/CVE-2008-1233

https://security-tracker.debian.org/tracker/CVE-2007-3738

https://security-tracker.debian.org/tracker/CVE-2007-5338

https://security-tracker.debian.org/tracker/CVE-2008-1234

https://security-tracker.debian.org/tracker/CVE-2008-1235

https://security-tracker.debian.org/tracker/CVE-2008-1236

https://security-tracker.debian.org/tracker/CVE-2008-1237

https://security-tracker.debian.org/tracker/CVE-2008-1238

https://security-tracker.debian.org/tracker/CVE-2008-1240

https://security-tracker.debian.org/tracker/CVE-2008-1241

https://www.debian.org/security/2008/dsa-1535

Plugin Details

Severity: High

ID: 31806

File Name: debian_DSA-1535.nasl

Version: 1.21

Type: local

Agent: unix

Published: 4/11/2008

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:iceweasel, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2008

Reference Information

CVE: CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241

BID: 28448

CWE: 287, 399, 59, 79, 94

DSA: 1535