FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02)

critical Nessus Plugin ID 65847

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2013-30 Miscellaneous memory safety hazards (rv:20.0 / rv:17.0.5)

MFSA 2013-31 Out-of-bounds write in Cairo library

MFSA 2013-32 Privilege escalation through Mozilla Maintenance Service

MFSA 2013-33 World read and write access to app_tmp directory on Android

MFSA 2013-34 Privilege escalation through Mozilla Updater

MFSA 2013-35 WebGL crash with Mesa graphics driver on Linux

MFSA 2013-36 Bypass of SOW protections allows cloning of protected nodes

MFSA 2013-37 Bypass of tab-modal dialog origin disclosure

MFSA 2013-38 Cross-site scripting (XSS) using timed history navigations

MFSA 2013-39 Memory corruption while rendering grayscale PNG images

MFSA 2013-40 Out-of-bounds array read in CERT_DecodeCertPackage

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/

https://www.mozilla.org/en-US/security/known-vulnerabilities/

http://www.nessus.org/u?131425f2

https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-32/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-33/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-35/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/

Plugin Details

Severity: Critical

ID: 65847

File Name: freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl

Version: 1.10

Type: local

Published: 4/8/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 4/3/2013

Vulnerability Publication Date: 4/2/2013

Reference Information

CVE: CVE-2013-0788, CVE-2013-0789, CVE-2013-0790, CVE-2013-0791, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796, CVE-2013-0797, CVE-2013-0798, CVE-2013-0799, CVE-2013-0800