SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7280)

high Nessus Plugin ID 51411

Synopsis

The remote SuSE 10 host is missing a security-related patch.

Description

Mozilla Firefox 3.5 was updated to update 3.5.16 fixing several security issues.

- Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. (MFSA 2010-74)

Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported memory safety problems that affected Firefox 3.6 and Firefox 3.5. (CVE-2010-3776)

Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6 only. (CVE-2010-3777)

Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778)

- Dirk Heinrich reported that on Windows platforms when document.write() was called with a very long string a buffer overflow was caused in line breaking routines attempting to process the string for display. Such cases triggered an invalid read past the end of an array causing a crash which an attacker could potentially use to run arbitrary code on a victim's computer. (MFSA 2010-75 / CVE-2010-3769)

- Security researcher echo reported that a web page could open a window with an about:blank location and then inject an. (MFSA 2010-76 / CVE-2010-3771)

element into that page which upon submission would redirect to a chrome: document. The effect of this defect was that the original page would wind up with a reference to a chrome-privileged object, the opened window, which could be leveraged for privilege escalation attacks.

Mozilla security researcher moz_bug_r_a4 provided proof-of-concept code demonstrating how the above vulnerability could be used to run arbitrary code with chrome privileges.

- Security researcher wushi of team509 reported that when a XUL tree had an HTML. (MFSA 2010-77 / CVE-2010-3772)

element nested inside a element then code attempting to display content in the XUL tree would incorrectly treat the element as a parent node to tree content underneath it resulting in incorrect indexes being calculated for the child content. These incorrect indexes were used in subsequent array operations which resulted in writing data past the end of an allocated buffer. An attacker could use this issue to crash a victim's browser and run arbitrary code on their machine.

- Mozilla added the OTS font sanitizing library to prevent downloadable fonts from exposing vulnerabilities in the underlying OS font code. This library mitigates against several issues independently reported by Red Hat Security Response Team member Marc Schoenefeld and Mozilla security researcher Christoph Diehl. (MFSA 2010-78 / CVE-2010-3768)

- Security researcher Gregory Fleischer reported that when a Java LiveConnect script was loaded via a data: URL which redirects via a meta refresh, then the resulting plugin object was created with the wrong security principal and thus received elevated privileges such as the abilities to read local files, launch processes, and create network connections. (MFSA 2010-79 / CVE-2010-3775)

- Security researcher regenrecht reported via TippingPoint's Zero Day Initiative that a nsDOMAttribute node can be modified without informing the iterator object responsible for various DOM traversals. This flaw could lead to a inconsistent state where the iterator points to an object it believes is part of the DOM but actually points to some other object. If such an object had been deleted and its memory reclaimed by the system, then the iterator could be used to call into attacker-controlled memory. (MFSA 2010-80 / CVE-2010-3766)

- Security researcher regenrecht reported via TippingPoint's Zero Day Initiative that JavaScript arrays were vulnerable to an integer overflow vulnerability. The report demonstrated that an array could be constructed containing a very large number of items such that when memory was allocated to store the array items, the integer value used to calculate the buffer size would overflow resulting in too small a buffer being allocated. Subsequent use of the array object could then result in data being written past the end of the buffer and causing memory corruption. (MFSA 2010-81 / CVE-2010-3767)

- Mozilla security researcher moz_bug_r_a4 reported that the fix for CVE-2010-0179 could be circumvented permitting the execution of arbitrary JavaScript with chrome privileges. (MFSA 2010-82 / CVE-2010-3773)

- Google security researcher Michal Zalewski reported that when a window was opened to a site resulting in a network or certificate error page, the opening site could access the document inside the opened window and inject arbitrary content. An attacker could use this bug to spoof the location bar and trick a user into thinking they were on a different site than they actually were.
(MFSA 2010-83 / CVE-2010-3774)

- Security researchers Yosuke Hasegawa and Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and x-mac-hebrew character encodings are vulnerable to XSS attacks due to some characters being converted to angle brackets when displayed by the rendering engine. Sites using these character encodings would thus be potentially vulnerable to script injection attacks if their script filtering code fails to strip out these specific characters. (MFSA 2010-84 / CVE-2010-3770)

Solution

Apply ZYPP patch number 7280.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-84/

http://support.novell.com/security/cve/CVE-2010-0179.html

http://support.novell.com/security/cve/CVE-2010-3766.html

http://support.novell.com/security/cve/CVE-2010-3767.html

http://support.novell.com/security/cve/CVE-2010-3768.html

http://support.novell.com/security/cve/CVE-2010-3769.html

http://support.novell.com/security/cve/CVE-2010-3770.html

http://support.novell.com/security/cve/CVE-2010-3771.html

http://support.novell.com/security/cve/CVE-2010-3772.html

http://support.novell.com/security/cve/CVE-2010-3773.html

http://support.novell.com/security/cve/CVE-2010-3774.html

http://support.novell.com/security/cve/CVE-2010-3775.html

http://support.novell.com/security/cve/CVE-2010-3776.html

http://support.novell.com/security/cve/CVE-2010-3777.html

http://support.novell.com/security/cve/CVE-2010-3778.html

https://www.mozilla.org/en-US/security/advisories/mfsa2010-74/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-75/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-78/

Plugin Details

Severity: High

ID: 51411

File Name: suse_MozillaFirefox-7280.nasl

Version: 1.12

Type: local

Agent: unix

Published: 1/4/2011

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:suse:suse_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/13/2010

Vulnerability Publication Date: 4/5/2010

Reference Information

CVE: CVE-2010-0179, CVE-2010-3766, CVE-2010-3767, CVE-2010-3768, CVE-2010-3769, CVE-2010-3770, CVE-2010-3771, CVE-2010-3772, CVE-2010-3773, CVE-2010-3774, CVE-2010-3775, CVE-2010-3776, CVE-2010-3777, CVE-2010-3778