Firefox 3.6 < 3.6.17 Multiple Vulnerabilities

high Nessus Plugin ID 53594

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6 is earlier than 3.6.17. Such versions are potentially affected by the following security issues :

- Multiple use-after-free errors exist in the handling of the object attributes 'mChannel', 'mObserverList' and 'nsTreeRange'. (CVE-2011-0065, CVE-2011-0066, CVE-2011-0073)

- An error exists in the handling of Java applets that can allow sensitive form history data to be accessed.
(CVE-2011-0067)

- An error in the resource protocol can allow directory traversal. (CVE-2011-0071)

- Multiple memory safety issues can lead to application crashes and possibly remote code execution.
(CVE-2011-0069, CVE-2011-0070, CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081)

- An information disclosure vulnerability exists in the 'xsltGenerateIdFunction' function in the included libxslt library. (CVE-2011-1202)

Solution

Upgrade to Firefox 3.6.17 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-11-157/

https://www.zerodayinitiative.com/advisories/ZDI-11-158/

https://www.zerodayinitiative.com/advisories/ZDI-11-159/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-12/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-13/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-14/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-18/

http://www.nessus.org/u?7cbff22e

Plugin Details

Severity: High

ID: 53594

File Name: mozilla_firefox_3617.nasl

Version: 1.31

Type: local

Agent: windows

Family: Windows

Published: 4/29/2011

Updated: 11/15/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2011

Vulnerability Publication Date: 4/28/2011

Exploitable With

CANVAS (White_Phosphorus)

Core Impact

Metasploit (Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability)

Reference Information

CVE: CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081, CVE-2011-1202

BID: 47641, 47646, 47647, 47648, 47651, 47653, 47654, 47655, 47656, 47657, 47659, 47660, 47662, 47663, 47667, 47668

Secunia: 44357