Firefox 3.6 < 3.6.13 Multiple Vulnerabilities

high Nessus Plugin ID 51121

Language:

Synopsis

The remote Windows host contains a web browser affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6 is earlier than 3.6.13. Such versions are potentially affected by multiple vulnerabilities :

- Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74)
- On the Windows platform, when 'document.write()' is called with a very long string, a buffer overflow could be triggered. (MFSA 2010-75)

- A privilege escalation vulnerability exists with 'window.open' and the '<isindex>' element. (MFSA 2010-76)

- Arbitrary code execution is possible when using HTML tags inside a XUL tree. (MFSA 2010-77)

- Downloadable fonts could expose vulnerabilities in the underlying OS font code. (MFSA 2010-78)

- A Java security bypass vulnerability exists when LiveConnect is loaded via a 'data:' URL meta refresh. (MFSA 2010-79)

- A use-after-free error exists with nsDOMAttribute MutationObserver. (MFSA 2010-80)

- An integer overflow exists in NewIdArray. (MFSA 2010-81)

- It is possible to circumvent the fix for CVE-2010-0179.
(MFSA 2010-82)
- It is possible to spoof SSL in the location bar using the network error page. (MFSA 2010-83)

- A cross-site scripting hazard exists in multiple character encodings. (MFSA 2010-84)

Solution

Upgrade to Firefox 3.6.13 or later.

See Also

http://www.nessus.org/u?de9e67fa

https://www.mozilla.org/en-US/security/advisories/mfsa2010-74/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-75/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-78/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-84/

http://www.nessus.org/u?4c81664e

Plugin Details

Severity: High

ID: 51121

File Name: mozilla_firefox_3613.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 12/10/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/9/2010

Vulnerability Publication Date: 12/9/2010

Reference Information

CVE: CVE-2010-3766, CVE-2010-3767, CVE-2010-3768, CVE-2010-3769, CVE-2010-3770, CVE-2010-3771, CVE-2010-3772, CVE-2010-3773, CVE-2010-3774, CVE-2010-3775, CVE-2010-3776, CVE-2010-3777

BID: 45354, 45355, 45314, 45324, 45326, 45345, 45346, 45347, 45348, 45351, 45352, 45353

Secunia: 42517