Firefox ESR 17.x < 17.0.2 Multiple Vulnerabilities

critical Nessus Plugin ID 63550

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 17.x is potentially affected by the following security issues :

- Two intermediate certificates were improperly issued by TURKTRUST certificate authority. (CVE-2013-0743)

- A use-after-free error exists related to displaying HTML tables with many columns and column groups.
(CVE-2013-0744)

- An error exists related to the 'AutoWrapperChanger' class that does not properly manage objects during garbage collection. (CVE-2012-0745)

- An error exists related to 'jsval', 'quickstubs', and compartmental mismatches that could lead to potentially exploitable crashes. (CVE-2013-0746)

- Errors exist related to events in the plugin handler that could allow same-origin policy bypass.
(CVE-2013-0747)

- An error related to the 'toString' method of XBL objects could lead to address information leakage.
(CVE-2013-0748)

- A buffer overflow exists related to JavaScript string concatenation. (CVE-2013-0750)
- An error exists related to multiple XML bindings with SVG content, contained in XBL files. (CVE-2013-0752)

- A use-after-free error exists related to 'XMLSerializer' and 'serializeToStream'.
(CVE-2013-0753)

- A use-after-free error exists related to garbage collection and 'ListenManager'. (CVE-2013-0754)

- A use-after-free error exists related to the 'Vibrate' library and 'domDoc'. (CVE-2013-0755)

- A use-after-free error exists related to JavaScript 'Proxy' objects. (CVE-2013-0756)
- 'Chrome Object Wrappers' (COW) can be bypassed by changing object prototypes, which could allow arbitrary code execution. (CVE-2013-0757)

- An error related to SVG elements and plugins could allow privilege escalation. (CVE-2013-0758)

- An error exists related to the address bar that could allow URL spoofing attacks. (CVE-2013-0759)

- An error exists related to SSL and threading that could result in potentially exploitable crashes.
(CVE-2013-0764)

- An error exists related to 'Canvas' and bad height or width values passed to it from HTML. (CVE-2013-0768)

Solution

Upgrade to Firefox 17.0.2 ESR or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-13-003/

http://www.zerodayinitiative.com/advisories/ZDI-13-006/

http://www.zerodayinitiative.com/advisories/ZDI-13-037/

http://www.zerodayinitiative.com/advisories/ZDI-13-038/

http://www.zerodayinitiative.com/advisories/ZDI-13-039/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-03/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-04/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-05/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-08/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-09/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-10/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-11/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-12/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-13/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-14/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-15/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-17/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-18/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-19/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-20/

Plugin Details

Severity: Critical

ID: 63550

File Name: mozilla_firefox_1702.nasl

Version: 1.19

Type: local

Agent: windows

Family: Windows

Published: 1/15/2013

Updated: 12/4/2019

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-0768

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2013

Vulnerability Publication Date: 1/8/2013

Exploitable With

Core Impact

Metasploit (Firefox 17.0.1 Flash Privileged Code Injection)

Reference Information

CVE: CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0750, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756, CVE-2013-0757, CVE-2013-0758, CVE-2013-0759, CVE-2013-0764, CVE-2013-0768

BID: 57204, 57209, 57211, 57213, 57215, 57217, 57218, 57228, 57232, 57234, 57235, 57236, 57238, 57240, 57241, 57244, 57258

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990