Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72018
Categoría:Mandrake Local Security Checks
Título:Mandriva Security Advisory MDVSA-2012:032 (mozilla)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to mozilla
announced via advisory MDVSA-2012:032.

Security issues were identified and fixed in mozilla firefox and
thunderbird:

Security researchers Blair Strang and Scott Bell of Security Assessment
found that when a parent window spawns and closes a child window that
uses the file open dialog, a crash can be induced in shlwapi.dll on
32-bit Windows 7 systems. This crash may be potentially exploitable
(CVE-2012-0454).

Firefox prevents the dropping of javascript: links onto a frame
to prevent malicious sites from tricking users into performing
a cross-site scripting (XSS) attacks on themselves. Security
researcher Soroush Dalili reported a way to bypass this protection
(CVE-2012-0455).

Security researcher Atte Kettunen from OUSPG found two issues with
Firefox'
s handling of SVG using the Address Sanitizer tool. The first
issue, critically rated, is a use-after-free in SVG animation that
could potentially lead to arbitrary code execution. The second issue
is rated moderate and is an out of bounds read in SVG Filters. This
could potentially incorporate data from the user'
s memory, making it
accessible to the page content (CVE-2012-0457, CVE-2012-0456).

Security Researcher Mike Brooks of Sitewatch reported that if multiple
Content Security Policy (CSP) headers are present on a page, they
have an additive effect page policy. Using carriage return line feed
(CRLF) injection, a new CSP rule can be introduced which allows for
cross-site scripting (XSS) on sites with a separate header injection
vulnerability (CVE-2012-0451).

Security researcher Mariusz Mlynski reported that an attacker able
to convince a potential victim to set a new home page by dragging a
link to the home button can set that user'
s home page to a javascript:
URL. Once this is done the attacker'
s page can cause repeated crashes
of the browser, eventually getting the script URL loaded in the
privileged about:sessionrestore context (CVE-2012-0458).

Mozilla community member Daniel Glazman of Disruptive Innovations
reported a crash when accessing a keyframe'
s cssText after
dynamic modification. This crash may be potentially exploitable
(CVE-2012-0459).

Mozilla developer Matt Brubeck reported that window.fullScreen
is writeable by untrusted content now that the DOM fullscreen
API is enabled. Because window.fullScreen does not include
mozRequestFullscreen'
s security protections, it could be used for
UI spoofing. This code change makes window.fullScreen read only by
untrusted content, forcing the use of the DOM fullscreen API in normal
usage (CVE-2012-0460).

Mozilla developers identified and fixed several memory safety
bugs in the browser engine used in Firefox and other Mozilla-based
products. Some of these bugs showed evidence of memory corruption
under certain circumstances, and we presume that with enough effort
at least some of these could be exploited to run arbitrary code
(CVE-2012-0461, CVE-2012-0462, CVE-2012-0464).

The mozilla firefox and thunderbird packages has been upgraded to the
latest respective versions which is unaffected by these security flaws.

Additionally the NSS and NSPR packages has been upgraded to the latest
versions. The OpenJDK java plugin (icedtea-web) has been upgraded to
the 1.1.5 version whish bas better support for firefox 10.x+.

Affected: 2011.

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2012:032

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-0454
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14258
http://www.securitytracker.com/id?1026801
http://www.securitytracker.com/id?1026803
http://www.securitytracker.com/id?1026804
http://secunia.com/advisories/48402
http://secunia.com/advisories/48561
http://secunia.com/advisories/48629
SuSE Security Announcement: SUSE-SU-2012:0424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0455
BugTraq ID: 52458
http://www.securityfocus.com/bid/52458
Debian Security Information: DSA-2433 (Google Search)
http://www.debian.org/security/2012/dsa-2433
Debian Security Information: DSA-2458 (Google Search)
http://www.debian.org/security/2012/dsa-2458
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829
RedHat Security Advisories: RHSA-2012:0387
http://rhn.redhat.com/errata/RHSA-2012-0387.html
RedHat Security Advisories: RHSA-2012:0388
http://rhn.redhat.com/errata/RHSA-2012-0388.html
http://secunia.com/advisories/48359
http://secunia.com/advisories/48414
http://secunia.com/advisories/48495
http://secunia.com/advisories/48496
http://secunia.com/advisories/48513
http://secunia.com/advisories/48553
http://secunia.com/advisories/48624
http://secunia.com/advisories/48823
http://secunia.com/advisories/48920
SuSE Security Announcement: SUSE-SU-2012:0425 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2012:0417 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html
http://www.ubuntu.com/usn/USN-1400-1
http://www.ubuntu.com/usn/USN-1400-2
http://www.ubuntu.com/usn/USN-1400-3
http://www.ubuntu.com/usn/USN-1400-4
http://www.ubuntu.com/usn/USN-1400-5
http://www.ubuntu.com/usn/USN-1401-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-0457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14775
Common Vulnerability Exposure (CVE) ID: CVE-2012-0456
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15007
Common Vulnerability Exposure (CVE) ID: CVE-2012-0451
BugTraq ID: 52463
http://www.securityfocus.com/bid/52463
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909
http://secunia.com/advisories/49055
Common Vulnerability Exposure (CVE) ID: CVE-2012-0458
BugTraq ID: 52460
http://www.securityfocus.com/bid/52460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15122
Common Vulnerability Exposure (CVE) ID: CVE-2012-0459
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066
Common Vulnerability Exposure (CVE) ID: CVE-2012-0460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15114
Common Vulnerability Exposure (CVE) ID: CVE-2012-0461
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009
Common Vulnerability Exposure (CVE) ID: CVE-2012-0462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15012
Common Vulnerability Exposure (CVE) ID: CVE-2012-0464
BugTraq ID: 52465
http://www.securityfocus.com/bid/52465
http://pwn2own.zerodayinitiative.com/status.html
http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757
http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.