Mozilla Firefox ESR 45.x < 45.7 Multiple Vulnerabilities (macOS)

critical Nessus Plugin ID 96773

Synopsis

The remote macOS or Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Mozilla Firefox ESR installed on the remote macOS or Mac OS X host is 45.x prior to 45.7. It is, therefore, affected by the following vulnerabilities :

- Mozilla developers and community members Christian Holler, Gary Kwong, Andre Bargull, Jan de Mooij, Tom Schuster, and Oriol reported memory safety bugs present in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
(CVE-2017-5373)

- JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. (CVE-2017-5375)

- Use-after-free while manipulating XSL in XSLT documents (CVE-2017-5376)

- Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. (CVE-2017-5378)

- A potential use-after-free found through fuzzing during DOM manipulation of SVG content. (CVE-2017-5380)

- URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. (CVE-2017-5383)

- WebExtension scripts can use the 'data:' protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions.
(CVE-2017-5386)

- The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. (CVE-2017-5390)

- A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory.
(CVE-2017-5396)

Note that Tenable Network Security has extracted the preceding description block directly from the Mozilla security advisories.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade to Mozilla Firefox ESR version 45.7 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/

https://bugzilla.mozilla.org/show_bug.cgi?id=1285833

https://bugzilla.mozilla.org/show_bug.cgi?id=1285960

https://bugzilla.mozilla.org/show_bug.cgi?id=1297361

https://bugzilla.mozilla.org/show_bug.cgi?id=1311687

https://bugzilla.mozilla.org/show_bug.cgi?id=1312001

https://bugzilla.mozilla.org/show_bug.cgi?id=1319070

https://bugzilla.mozilla.org/show_bug.cgi?id=1322107

https://bugzilla.mozilla.org/show_bug.cgi?id=1322315

https://bugzilla.mozilla.org/show_bug.cgi?id=1322420

https://bugzilla.mozilla.org/show_bug.cgi?id=1323338

https://bugzilla.mozilla.org/show_bug.cgi?id=1324716

https://bugzilla.mozilla.org/show_bug.cgi?id=1325200

https://bugzilla.mozilla.org/show_bug.cgi?id=1325877

https://bugzilla.mozilla.org/show_bug.cgi?id=1325938

https://bugzilla.mozilla.org/show_bug.cgi?id=1328251

https://bugzilla.mozilla.org/show_bug.cgi?id=1328834

https://bugzilla.mozilla.org/show_bug.cgi?id=1329403

https://bugzilla.mozilla.org/show_bug.cgi?id=1330769

https://bugzilla.mozilla.org/show_bug.cgi?id=1331058

Plugin Details

Severity: Critical

ID: 96773

File Name: macosx_firefox_45_7_esr.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 1/25/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5396

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/24/2017

Vulnerability Publication Date: 1/24/2017

Reference Information

CVE: CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378, CVE-2017-5380, CVE-2017-5383, CVE-2017-5386, CVE-2017-5390, CVE-2017-5396

BID: 95757, 95758, 95762, 95769

MFSA: 2017-02