Firefox < 38.0 Multiple Vulnerabilities

critical Nessus Plugin ID 83439

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote Windows host is prior to 38.0. It is, therefore, affected by the following vulnerabilities :

- A privilege escalation vulnerability exists in the Inter-process Communications (IPC) implementation due to a failure to validate the identity of a listener process. (CVE-2011-3079)

- An issue exists in the Mozilla updater in which DLL files in the current working directory or Windows temporary directories will be loaded, allowing the execution of arbitrary code. (CVE-2015-0833 / CVE-2015-2720)

- Multiple memory corruption issues exist within the browser engine. A remote attacker can exploit these to corrupt memory and execute arbitrary code.
(CVE-2015-2708, CVE-2015-2709)

- A buffer overflow condition exists in SVGTextFrame.cpp when rendering SVG graphics that are combined with certain CSS properties due to improper validation of user-supplied input. A remote attacker can exploit this to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2710)
- A security bypass vulnerability exists due to the referrer policy not being enforced in certain situations when opening links (e.g. using the context menu or a middle-clicks by mouse). A remote attacker can exploit this to bypass intended policy settings. (CVE-2015-2711)
- An out-of-bounds read and write issue exists in the CheckHeapLengthCondition() function due to improper JavaScript validation of heap lengths. A remote attacker can exploit this, via a specially crafted web page, to disclose memory contents. (CVE-2015-2712)

- A use-after-free error exists due to improper processing of text when vertical text is enabled. A remote attacker can exploit this to dereference already freed memory.
(CVE-2015-2713)

- A use-after-free error exists in the RegisterCurrentThread() function in nsThreadManager.cpp due to a race condition related to media decoder threads created during the shutdown process. A remote attacker can exploit this to dereference already freed memory.
(CVE-2015-2715)

- A buffer overflow condition exists in the XML_GetBuffer() function in xmlparse.c due to improper validation of user-supplied input when handling compressed XML content. An attacker can exploit this to cause a buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2716)

- An integer overflow condition exists in the parseChunk() function in MPEG4Extractor.cpp due to improper handling of MP4 video metadata in chunks. A remote attacker can exploit this, via specially crafted media content, to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2717)

- A security bypass vulnerability exists in WebChannel.jsm due to improper handling of message traffic. An untrusted page hosting a trusted page within an iframe can intercept webchannel responses for the trusted page.
This allows a remote attacker, via a specially crafted web page, to bypass origin restrictions, resulting in the disclosure of sensitive information. (CVE-2015-2718)

- Multiple integer overflow conditions exist in the bundled libstagefright component due to improper validation of user-supplied input when processing MPEG4 sample metadata. A remote attacker can exploit this, via specially crafted media content, to execute arbitrary code. (CVE-2015-4496)

Solution

Upgrade to Firefox 38.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2015-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-56/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-57/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-58/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-93/

Plugin Details

Severity: Critical

ID: 83439

File Name: mozilla_firefox_38_0.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 5/13/2015

Updated: 11/22/2019

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3079

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/12/2015

Vulnerability Publication Date: 4/30/2012

Reference Information

CVE: CVE-2011-3079, CVE-2015-0833, CVE-2015-2708, CVE-2015-2709, CVE-2015-2710, CVE-2015-2711, CVE-2015-2712, CVE-2015-2713, CVE-2015-2715, CVE-2015-2716, CVE-2015-2717, CVE-2015-2718, CVE-2015-2720, CVE-2015-4496

BID: 53309, 72747, 74611, 74615, 76333