Debian DSA-2514-1 : iceweasel - several vulnerabilities

critical Nessus Plugin ID 60005

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.

- CVE-2012-1948 Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey identified several memory safety problems that may lead to the execution of arbitrary code.

- CVE-2012-1950 Mario Gomes and Code Audit Labs discovered that it is possible to force Iceweasel to display the URL of the previous entered site through drag and drop actions to the address bar. This can be abused to perform phishing attacks.

- CVE-2012-1954 Abhishek Arya discovered a use-after-free problem in nsDocument::AdoptNode that may lead to the execution of arbitrary code.

- CVE-2012-1966 'moz_bug_r_a4' discovered that it is possible to perform cross-site scripting attacks through the context menu when using data: URLs.

- CVE-2012-1967 'moz_bug_r_a4' discovered that in certain cases, javascript: URLs can be executed so that scripts can escape the JavaScript sandbox and run with elevated privileges.

Note: We'd like to advise users of Iceweasel's 3.5 branch in Debian stable to consider to upgrade to the Iceweasel 10.0 ESR (Extended Support Release) which is now available in Debian Backports. Although Debian will continue to support Iceweasel 3.5 in stable with security updates, this can only be done on a best effort basis as upstream provides no such support anymore. On top of that, the 10.0 branch adds proactive security features to the browser.

Solution

Upgrade the iceweasel packages.

For the stable distribution (squeeze), this problem has been fixed in version 3.5.16-17.

See Also

https://security-tracker.debian.org/tracker/CVE-2012-1948

https://security-tracker.debian.org/tracker/CVE-2012-1950

https://security-tracker.debian.org/tracker/CVE-2012-1954

https://security-tracker.debian.org/tracker/CVE-2012-1966

https://security-tracker.debian.org/tracker/CVE-2012-1967

https://packages.debian.org/source/squeeze/iceweasel

https://www.debian.org/security/2012/dsa-2514

Plugin Details

Severity: Critical

ID: 60005

File Name: debian_DSA-2514.nasl

Version: 1.13

Type: local

Agent: unix

Published: 7/18/2012

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:iceweasel, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1948, CVE-2012-1950, CVE-2012-1954, CVE-2012-1966, CVE-2012-1967

DSA: 2514