Firefox ESR 24.x < 24.1.1 NSS and NSPR Multiple Vulnerabilities

high Nessus Plugin ID 70948

Synopsis

The remote Windows host contains a web browser that is potentially affected by multiple vulnerabilities.

Description

The installed version of Firefox ESR 24.x is a version prior to 24.1.1, and is, therefore, potentially affected by the following vulnerabilities :

- An error exists related to handling input greater than half the maximum size of the 'PRUint32' value.
(CVE-2013-1741)

- An error exists in the 'Null_Cipher' function in the file 'ssl/ssl3con.c' related to handling invalid handshake packets that could allow arbitrary code execution. (CVE-2013-5605)

- An error exists in the 'CERT_VerifyCert' function in the file 'lib/certhigh/certvfy.c' that could allow invalid certificates to be treated as valid.
(CVE-2013-5606)

- An integer truncation error exists in the function 'PL_ArenaAllocate' in the Netscape Portable Runtime (NSPR) library. (CVE-2013-5607)

Solution

Upgrade to Firefox ESR 24.1.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-103/

https://www.mozilla.org/en-US/firefox/24.1.1/releasenotes/

https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.3_release_notes

Plugin Details

Severity: High

ID: 70948

File Name: mozilla_firefox_24_1_1_esr.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 11/18/2013

Updated: 11/27/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-5607

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2013

Vulnerability Publication Date: 11/12/2013

Reference Information

CVE: CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607

BID: 63737, 63738, 63802, 63736