FreeBSD : mozilla -- multiple vulnerabilities (dd116b19-64b3-11e3-868f-0025905a4771)

critical Nessus Plugin ID 71452

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The Mozilla Project reports :

MFSA 2013-116 JPEG information leak

MFSA 2013-105 Application Installation doorhanger persists on navigation

MFSA 2013-106 Character encoding cross-origin XSS attack

MFSA 2013-107 Sandbox restrictions not applied to nested object elements

MFSA 2013-108 Use-after-free in event listeners

MFSA 2013-109 Use-after-free during Table Editing

MFSA 2013-110 Potential overflow in JavaScript binary search algorithms

MFSA 2013-111 Segmentation violation when replacing ordered list elements

MFSA 2013-112 Linux clipboard information disclosure though selection paste

MFSA 2013-113 Trust settings for built-in roots ignored during EV certificate validation

MFSA 2013-114 Use-after-free in synthetic mouse movement

MFSA 2013-115 GetElementIC typed array stubs can be generated outside observed typesets

MFSA 2013-116 JPEG information leak

MFSA 2013-117 Mis-issued ANSSI/DCSSI certificate

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-104/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-105/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-106/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-107/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-108/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-109/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-110/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-111/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-112/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-113/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-114/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-115/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-116/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-117/

https://www.mozilla.org/en-US/security/known-vulnerabilities/

http://www.nessus.org/u?2d1f23a6

Plugin Details

Severity: Critical

ID: 71452

File Name: freebsd_pkg_dd116b1964b311e3868f0025905a4771.nasl

Version: 1.6

Type: local

Published: 12/16/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:firefox, p-cpe:/a:freebsd:freebsd:linux-firefox, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:linux-thunderbird, p-cpe:/a:freebsd:freebsd:seamonkey, p-cpe:/a:freebsd:freebsd:thunderbird, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 12/14/2013

Vulnerability Publication Date: 12/9/2013

Reference Information

CVE: CVE-2013-5609, CVE-2013-5610, CVE-2013-5611, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5615, CVE-2013-5616, CVE-2013-5618, CVE-2013-5619, CVE-2013-6629, CVE-2013-6630, CVE-2013-6671, CVE-2013-6672, CVE-2013-6673