Firefox 3.6.x < 3.6.28 Multiple Vulnerabilities

high Nessus Plugin ID 58349

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6.x is potentially affected by the following security issues :
- Multiple memory corruption issues. By tricking a user into visiting a specially crafted page, these issues may allow an attacker to execute arbitrary code in the context of the affected application. (CVE-2012-0457, CVE-2012-0461, CVE-2012-0463, CVE-2012-0464)

- A security bypass vulnerability exists that can be exploited by an attacker if the victim can be tricked into setting a new home page by dragging a specially crafted link to the 'home' button URL, which will set the user's home page to a 'javascript:' URL. (CVE-2012-0458)

- An information disclosure vulnerability exists due to an out-of-bounds read in SVG filters. (CVE-2012-0456)

- A cross-site scripting vulnerability exists that can be triggered by dragging and dropping 'javascript:' links onto a frame. (CVE-2012-0455)

Solution

Upgrade to Firefox 3.6.28 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-13/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-14/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-19/

Plugin Details

Severity: High

ID: 58349

File Name: mozilla_firefox_3628.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 3/15/2012

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/13/2012

Vulnerability Publication Date: 3/13/2012

Reference Information

CVE: CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0461, CVE-2012-0463, CVE-2012-0464

BID: 52458, 52459, 52460, 52461, 52464, 52465, 52466