Mozilla Firefox < 42.0 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9018

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The version of Mozilla Firefox is prior to 42.0 and is affected by multiple vulnerabilities :

- Multiple flaws in the browser engine allow remote attackers to corrupt memory and potentially execute arbitrary code. (CVE-2015-4513, CVE-2015-4514)
- A flaw exists that is triggered when handling type 3 messages as part of the NTLM authentication exchange. This may allow an attacker to disclose system hostname and windows domain information. (CVE-2015-4515)
- A flaw exists related to the whitelist used by Reader View to disable script for rendered pages being too permissive. This may allow an attacker to bypass CSP protections and in turn potentially conduct XSS attacks. (CVE-2015-4518)
- An unspecified use-after-poison flaw exists in Mozilla Network Security Services (NSS) in the 'sec_asn1d_parse_leaf()' function that may allow an attacker to execute arbitrary code. (CVE-2015-7181)
- An overflow condition exists in Mozilla Network Security Services (NSS) in the ASN.1 decoder. The issue is triggered as user-supplied input is not properly validated when handling an OCTET STRING. This may allow an attacker to cause a heap-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code. (CVE-2015-7182)
- An integer overflow condition exists in Netscape Portable Runtime (NSPR) in the PL_ARENA_ALLOCATE macro that is triggered as user-supplied input is not properly validated during memory allocation. This may allow an attacker to corrupt memory, crashing an application linked against the library or potentially allowing the execution of arbitrary code. (CVE-2015-7183)
- A flaw exists in the 'fetch()' API that is due it failing to properly implement the Cross-Origin Resource Sharing (CORS) feature. This may allow an attacker to potentially gain unauthorized access to cross-origin information. (CVE-2015-7184)- A flaw exists that is due to the program failing to enforce settings when disabling scripts in the Add-on SDK panel. By defining a panel with "script: false", all script execution is designed to be disabled. With a crafted web site, an attacker may be able to bypass this restriction, facilitating scripting attacks. (CVE-2015-7187)
- A flaw exists in 'netwerk/base/nsStandardURL.cpp' that is triggered during the handling of trailing whitespaces in the IP address hostname. This may allow an attacker to bypass the same-origin policy. (CVE-2015-7188)
- A race condition exists in the 'JPEGEncoder()' function. The issue is triggered as user-supplied input is not properly validated when handling canvas elements. This may allow an attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. (CVE-2015-7189)
- A flaw exists (Firefox for OS X only) in the 'ConvertToNSArray()' function in 'accessible/mac/mozAccessible.mm.' The issue is triggered when an accessibility tool requests the index of a table row via the 'NSAccessibilityIndexAttribute' value. This may allow an attacker to potentially execute arbitrary code. (CVE-2015-7192)
- A flaw exists that is triggered during the handling of content-type headers for multiple media types returned from a server. This may allow an attacker to bypass cross-origin resource sharing (CORS) and perform simple request instead of a 'preflight' request. (CVE-2015-7193)
- A flaw exists in the 'nsZipArchive::GetData()' function in 'modules/libjar/nsZipArchive.cpp' that is triggered as user-supplied input is not properly validated when handling ZIP archives. This may allow an attacker to corrupt memory and potentially execute arbitrary code. (CVE-2015-7194)
- A flaw exists that is triggered during the parsing of escaped characters in the hostname of location headers. This may allow an attacker to gain access to arbitrary site-specific token information. (CVE-2015-7195)
- A flaw exists in the '_releaseobject()' function in 'dom/plugins/base/nsNPAPIPlugin.cpp' that is triggered when JavaScript wrappers become deallocated during use. This may allow an attacker to corrupt memory and potentially execute arbitrary code. (CVE-2015-7196)
- A flaw exists in the 'WebSocketImpl::Init()' function in 'dom/base/WebSocket.cpp' that is triggered when determining the origin of the entry settings object for workers. This may allow an attacker to bypass the mixed content WebSocket policy. (CVE-2015-7197)
- An overflow condition exists in the 'WebGLTexture::EnsureInitializedImageData()' function in 'dom/canvas/WebGLTexture.cpp.' The issue is triggered as user-supplied input is not properly validated. This may allow an attacker to cause a buffer overflow and potentially execute arbitrary code. (CVE-2015-7198)
- A flaw exists in 'dom/svg/SVGPathSegListSMILType.cpp' related to missing return value checks for the 'AddWeightedPathSegLists()' function during SVG rendering. This may allow an attacker to corrupt memory and execute arbitrary code. (CVE-2015-7199)
- A flaw exists that is due to missing status checks in CryptoKey related to OOM (Out-of-Memory) conditions. This may allow an attacker to make changes to crpytographic keys and potentially execute arbitrary code. (CVE-2015-7200)

Solution

Upgrade to Firefox 42.0 or later.

See Also

https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox/#firefox42

http://www.scmagazine.com/mozilla-releases-firefox-42-fixes-several-vulnerabilities/article/451764

https://bugzilla.mozilla.org/show_bug.cgi?id=1205707

https://www.mozilla.org/en-US/security/advisories/mfsa2015-116

https://bugzilla.mozilla.org/show_bug.cgi?id=1205157

https://www.mozilla.org/en-US/security/advisories/mfsa2015-115

https://bugzilla.mozilla.org/show_bug.cgi?id=1208339

https://bugzilla.mozilla.org/show_bug.cgi?id=1212669

Plugin Details

Severity: Critical

ID: 9018

Family: Web Clients

Published: 12/7/2015

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 10/29/2015

Vulnerability Publication Date: 10/15/2015

Reference Information

CVE: CVE-2015-4513, CVE-2015-4514, CVE-2015-4515, CVE-2015-4518, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7184, CVE-2015-7187, CVE-2015-7188, CVE-2015-7189, CVE-2015-7192, CVE-2015-7193, CVE-2015-7194, CVE-2015-7195, CVE-2015-7196, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200