Lucene search

K
nessusThis script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_GECKO-SDK-5654.NASL
HistoryOct 08, 2008 - 12:00 a.m.

SuSE 10 Security Update : Mozilla (ZYPP Patch Number 5654)

2008-10-0800:00:00
This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

This update backports lots of security fixes to mozilla-xulrunner package of SLES 10.

It contains among others the following security fixes :

  • XBM image uninitialized memory reading. (MFSA 2008-45 / CVE-2008-4069)

  • resource: traversal vulnerabilities. (MFSA 2008-44 / CVE-2008-4067 / CVE-2008-4068)

  • BOM characters stripped from JavaScript before execution CVE-2008-4065: Stripped BOM characters bug CVE-2008-4066: HTML escaped low surrogates bug. (MFSA 2008-43)

  • Crashes with evidence of memory corruption (rv:1.9.0.2/1.8.1.17): CVE-2008-4061: Jesse Ruderman reported a crash in the layout engine. CVE-2008-4062:
    Igor Bukanov, Philip Taylor, Georgi Guninski, and Antoine Labour reported crashes in the JavaScript engine. CVE-2008-4063: Jesse Ruderman, Bob Clary, and Martijn Wargers reported crashes in the layout engine which only affected Firefox 3. CVE-2008-4064: David Maciejak and Drew Yao reported crashes in graphics rendering which only affected Firefox 3. (MFSA 2008-42)

  • Privilege escalation via XPCnativeWrapper pollution CVE-2008-4058: XPCnativeWrapper pollution bugs CVE-2008-4059: XPCnativeWrapper pollution (Firefox 2) CVE-2008-4060: Documents without script handling objects. (MFSA 2008-41)

  • Forced mouse drag. (MFSA 2008-40 / CVE-2008-3837)

  • Privilege escalation using feed preview page and XSS flaw. (MFSA 2008-39 / CVE-2008-3836)

  • nsXMLDocument::OnChannelRedirect() same-origin violation. (MFSA 2008-38 / CVE-2008-3835)

  • UTF-8 URL stack buffer overflow. (MFSA 2008-37 / CVE-2008-0016)

For more details:
http://www.mozilla.org/security/known-vulnerabilities/firefo x20.html

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The text description of this plugin is (C) Novell, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(34366);
  script_version("1.23");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2008-0016", "CVE-2008-3835", "CVE-2008-3836", "CVE-2008-3837", "CVE-2008-4058", "CVE-2008-4059", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4063", "CVE-2008-4064", "CVE-2008-4065", "CVE-2008-4066", "CVE-2008-4067", "CVE-2008-4068", "CVE-2008-4069");

  script_name(english:"SuSE 10 Security Update : Mozilla (ZYPP Patch Number 5654)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 10 host is missing a security-related patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update backports lots of security fixes to mozilla-xulrunner
package of SLES 10.

It contains among others the following security fixes :

  - XBM image uninitialized memory reading. (MFSA 2008-45 /
    CVE-2008-4069)

  - resource: traversal vulnerabilities. (MFSA 2008-44 /
    CVE-2008-4067 / CVE-2008-4068)

  - BOM characters stripped from JavaScript before execution
    CVE-2008-4065: Stripped BOM characters bug
    CVE-2008-4066: HTML escaped low surrogates bug. (MFSA
    2008-43)

  - Crashes with evidence of memory corruption
    (rv:1.9.0.2/1.8.1.17): CVE-2008-4061: Jesse Ruderman
    reported a crash in the layout engine. CVE-2008-4062:
    Igor Bukanov, Philip Taylor, Georgi Guninski, and
    Antoine Labour reported crashes in the JavaScript
    engine. CVE-2008-4063: Jesse Ruderman, Bob Clary, and
    Martijn Wargers reported crashes in the layout engine
    which only affected Firefox 3. CVE-2008-4064: David
    Maciejak and Drew Yao reported crashes in graphics
    rendering which only affected Firefox 3. (MFSA 2008-42)

  - Privilege escalation via XPCnativeWrapper pollution
    CVE-2008-4058: XPCnativeWrapper pollution bugs
    CVE-2008-4059: XPCnativeWrapper pollution (Firefox 2)
    CVE-2008-4060: Documents without script handling
    objects. (MFSA 2008-41)

  - Forced mouse drag. (MFSA 2008-40 / CVE-2008-3837)

  - Privilege escalation using feed preview page and XSS
    flaw. (MFSA 2008-39 / CVE-2008-3836)

  - nsXMLDocument::OnChannelRedirect() same-origin
    violation. (MFSA 2008-38 / CVE-2008-3835)

  - UTF-8 URL stack buffer overflow. (MFSA 2008-37 /
    CVE-2008-0016)

For more details:
http://www.mozilla.org/security/known-vulnerabilities/firefo x20.html"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-37.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-37/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-38.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-38/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-39.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-39/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-40.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-40/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-41.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-41/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-42.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-42/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-43.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-43/"
  );
  # http://www.mozilla.org/security/announce/2008/mfsa2008-44.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2008-44/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-0016.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-3835.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-3836.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-3837.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4058.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4059.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4060.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4061.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4062.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4063.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4064.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4065.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4066.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4067.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4068.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2008-4069.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5654.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(22, 79, 119, 189, 200, 264, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2008/09/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2008/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/08");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");


flag = 0;
if (rpm_check(release:"SLED10", sp:1, reference:"gecko-sdk-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLED10", sp:1, reference:"mozilla-xulrunner-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"mozilla-xulrunner-32bit-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLED10", sp:2, reference:"gecko-sdk-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLED10", sp:2, reference:"mozilla-xulrunner-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner-32bit-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLES10", sp:1, reference:"mozilla-xulrunner-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"mozilla-xulrunner-32bit-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLES10", sp:2, reference:"mozilla-xulrunner-1.8.0.14eol-0.7")) flag++;
if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"mozilla-xulrunner-32bit-1.8.0.14eol-0.7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else exit(0, "The host is not affected.");
VendorProductVersionCPE
susesuse_linuxcpe:/o:suse:suse_linux

References