Firefox ESR 31.x < 31.7 Multiple Vulnerabilities

critical Nessus Plugin ID 83438

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox ESR 31.x installed on the remote Windows host is prior to 31.7. It is, therefore, affected by the following vulnerabilities :

- A privilege escalation vulnerability exists in the Inter-process Communications (IPC) implementation due to a failure to validate the identity of a listener process. (CVE-2011-3079)

- Multiple memory corruption issues exist within the browser engine. A remote attacker can exploit these to corrupt memory and execute arbitrary code.
(CVE-2015-2708)

- A buffer overflow condition exists in SVGTextFrame.cpp when rendering SVG graphics that are combined with certain CSS properties due to improper validation of user-supplied input. A remote attacker can exploit this to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2710)

- A use-after-free error exists due to improper processing of text when vertical text is enabled. A remote attacker can exploit this to dereference already freed memory.
(CVE-2015-2713)

- A buffer overflow condition exists in the XML_GetBuffer() function in xmlparse.c due to improper validation of user-supplied input when handling compressed XML content. An attacker can exploit this to cause a buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2716)

Solution

Upgrade to Firefox ESR 31.7 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2015-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-57/

Plugin Details

Severity: Critical

ID: 83438

File Name: mozilla_firefox_31_7_esr.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 5/13/2015

Updated: 11/22/2019

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3079

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/12/2015

Vulnerability Publication Date: 4/30/2012

Reference Information

CVE: CVE-2011-3079, CVE-2015-2708, CVE-2015-2710, CVE-2015-2713, CVE-2015-2716

BID: 53309, 74611, 74615