Debian security advisory DSA-2268-1 for Iceweasel web browser with multiple vulnerabilitie
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | Debian DSA-2269-1 : iceape - several vulnerabilities | 5 Jul 201100:00 | – | nessus |
Tenable Nessus | Debian DSA-2273-1 : icedove - several vulnerabilities | 7 Jul 201100:00 | – | nessus |
Tenable Nessus | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7596) | 13 Dec 201100:00 | – | nessus |
Tenable Nessus | Ubuntu 10.04 LTS / 10.10 : firefox regression (USN-1149-2) | 30 Jun 201100:00 | – | nessus |
Tenable Nessus | Mozilla Thunderbird 3.1 < 3.1.11 Multiple Vulnerabilities | 21 Jun 201100:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : mozilla-js192 (mozilla-js192-4771) | 13 Jun 201400:00 | – | nessus |
Tenable Nessus | Firefox 3.6 < 3.6.18 Multiple Vulnerabilities (Mac OS X) | 24 Jun 201100:00 | – | nessus |
Tenable Nessus | Firefox 3.6 < 3.6.18 Multiple Vulnerabilities | 21 Jun 201100:00 | – | nessus |
Tenable Nessus | Mozilla Thunderbird 3.1.x < 3.1.11 Multiple Vulnerabilities | 21 Jun 201100:00 | – | nessus |
Tenable Nessus | Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64 | 1 Aug 201200:00 | – | nessus |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DSA-2268. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(55488);
script_version("1.19");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2011-0083", "CVE-2011-0085", "CVE-2011-2362", "CVE-2011-2363", "CVE-2011-2365", "CVE-2011-2371", "CVE-2011-2373", "CVE-2011-2374", "CVE-2011-2376");
script_bugtraq_id(48357, 48358, 48360, 48361, 48366, 48368, 48372, 48373, 48376);
script_xref(name:"DSA", value:"2268");
script_name(english:"Debian DSA-2268-1 : iceweasel - several vulnerabilities");
script_summary(english:"Checks dpkg output for the updated package");
script_set_attribute(
attribute:"synopsis",
value:"The remote Debian host is missing a security-related update."
);
script_set_attribute(
attribute:"description",
value:
"Several vulnerabilities have been found in Iceweasel, a web browser
based on Firefox :
- CVE-2011-0083 / CVE-2011-2363
'regenrecht' discovered two use-after-frees in SVG
processing, which could lead to the execution of
arbitrary code.
- CVE-2011-0085
'regenrecht' discovered a use-after-free in XUL
processing, which could lead to the execution of
arbitrary code.
- CVE-2011-2362
David Chan discovered that cookies were insufficiently
isolated.
- CVE-2011-2371
Chris Rohlf and Yan Ivnitskiy discovered an integer
overflow in the JavaScript engine, which could lead to
the execution of arbitrary code.
- CVE-2011-2373
Martin Barbella discovered a use-after-free in XUL
processing, which could lead to the execution of
arbitrary code.
- CVE-2011-2374
Bob Clary, Kevin Brosnan, Nils, Gary Kwong, Jesse
Ruderman and Christian Biesinger discovered memory
corruption bugs, which may lead to the execution of
arbitrary code.
- CVE-2011-2376
Luke Wagner and Gary Kwong discovered memory corruption
bugs, which may lead to the execution of arbitrary code."
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-0083"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2363"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-0085"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2362"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2371"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2373"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2374"
);
script_set_attribute(
attribute:"see_also",
value:"https://security-tracker.debian.org/tracker/CVE-2011-2376"
);
script_set_attribute(
attribute:"see_also",
value:"https://packages.debian.org/source/squeeze/iceweasel"
);
script_set_attribute(
attribute:"see_also",
value:"https://www.debian.org/security/2011/dsa-2268"
);
script_set_attribute(
attribute:"solution",
value:
"Upgrade the iceweasel packages.
For the oldstable distribution (lenny), this problem has been fixed in
version 1.9.0.19-12 of the xulrunner source package.
For the stable distribution (squeeze), this problem has been fixed in
version 3.5.16-8."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploited_by_malware", value:"true");
script_set_attribute(attribute:"metasploit_name", value:'Mozilla Firefox Array.reduceRight() Integer Overflow');
script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
script_set_attribute(attribute:"canvas_package", value:'CANVAS');
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:iceweasel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
script_set_attribute(attribute:"patch_publication_date", value:"2011/07/01");
script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/05");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Debian Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
exit(0);
}
include("audit.inc");
include("debian_package.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (deb_check(release:"5.0", prefix:"iceweasel", reference:"1.9.0.19-12")) flag++;
if (deb_check(release:"6.0", prefix:"iceweasel", reference:"3.5.16-8")) flag++;
if (deb_check(release:"6.0", prefix:"iceweasel-dbg", reference:"3.5.16-8")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
else security_hole(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo