Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-1608-1 First vendor Publication 2012-10-11
Vendor Ubuntu Last vendor Modification 2012-10-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description: - firefox: Mozilla Open Source web browser

Details:

It was discovered that the browser engine used in Firefox contained a memory corruption flaw. If a user were tricked into opening a specially crafted web page, a remote attacker could cause Firefox to crash or potentially execute arbitrary code as the user invoking the program. (CVE-2012-4191)

It was discovered that Firefox allowed improper access to the Location object. An attacker could exploit this to obtain sensitive information. (CVE-2012-4192)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
firefox 16.0.1+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 16.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 16.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
firefox 16.0.1+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1608-1
CVE-2012-4191, CVE-2012-4192, https://launchpad.net/bugs/1065285

Package Information:
https://launchpad.net/ubuntu/+source/firefox/16.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/16.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/16.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/16.0.1+build1-0ubuntu0.10.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1608-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16719
 
Oval ID: oval:org.mitre.oval:def:16719
Title: The mozilla::net::FailDelayManager::Lookup function in the WebSockets implementation in Mozilla Firefox before 16.0.1, Thunderbird before 16.0.1, and SeaMonkey before 2.13.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Description: The mozilla::net::FailDelayManager::Lookup function in the WebSockets implementation in Mozilla Firefox before 16.0.1, Thunderbird before 16.0.1, and SeaMonkey before 2.13.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4191
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17095
 
Oval ID: oval:org.mitre.oval:def:17095
Title: Mozilla Firefox 16.0, Thunderbird 16.0, and SeaMonkey 2.13 allow remote attackers to bypass the Same Origin Policy and read the properties of a Location object via a crafted web site, a related issue to CVE-2012-4193.
Description: Mozilla Firefox 16.0, Thunderbird 16.0, and SeaMonkey 2.13 allow remote attackers to bypass the Same Origin Policy and read the properties of a Location object via a crafted web site, a related issue to CVE-2012-4193.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4192
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18189
 
Oval ID: oval:org.mitre.oval:def:18189
Title: USN-1608-1 -- firefox vulnerabilities
Description: Several security issues were fixed in Firefox.
Family: unix Class: patch
Reference(s): USN-1608-1
CVE-2012-4191
CVE-2012-4192
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 311
Application 153
Application 214
Os 4

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1345-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1345_1.nasl
2012-10-16 Name : Ubuntu Update for thunderbird USN-1611-1
File : nvt/gb_ubuntu_USN_1611_1.nasl
2012-10-15 Name : Mozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
File : nvt/gb_mozilla_prdts_sec_bypass_vuln_oct12_macosx.nasl
2012-10-15 Name : Mozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Windows)
File : nvt/gb_mozilla_prdts_sec_bypass_vuln_oct12_win.nasl
2012-10-15 Name : Mozilla Firefox 'WebSockets' Denial of Service Vulnerability (Mac OS X)
File : nvt/gb_mozilla_prdts_websockets_dos_macosx.nasl
2012-10-15 Name : Mozilla Firefox 'WebSockets' Denial of Service Vulnerability (Windows)
File : nvt/gb_mozilla_prdts_websockets_dos_win.nasl
2012-10-13 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox70.nasl
2012-10-12 Name : Ubuntu Update for firefox USN-1608-1
File : nvt/gb_ubuntu_USN_1608_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Multiple Products xdomain object information disclosure attempt
RuleID : 24387 - Revision : 4 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Multiple Products xdomain object information disclosure attempt
RuleID : 24386 - Revision : 4 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1351-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-709.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201210-121015.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_9.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_16_0_1.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1009.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1601.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1009.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1601.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2131.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_16_0_1.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201210-8327.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_9.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1611-1.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1608-1.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6e5a9afd12d311e2b47dc8600054b392.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:57
  • Multiple Updates