Firefox < 30.0 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 74437

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote Mac OS X host is a version prior to version 30.0. It is, therefore, affected by multiple vulnerabilities :

- Memory issues exist that could lead to arbitrary code execution. Note that these issues only affect Firefox 29. (CVE-2014-1533, CVE-2014-1534)

- An out-of-bounds read issue exists in 'PropertyProvider::FindJustificationRange'.
(CVE-2014-1536)

- Use-after-free memory issues exist in 'mozilla::dom::workers::WorkerPrivateParent', 'nsTextEditRules::CreateMozBR', and the SMIL Animation Controller that could lead to code execution.
(CVE-2014-1537, CVE-2014-1538, CVE-2014-1541)

- An issue exists when the cursor is used on an embedded Flash object which can make the cursor invisible and lead to clickjacking attacks. (CVE-2014-1539)

- A use-after-free memory issue exists in the event listener manager. Note that this issue only affects Firefox 29. (CVE-2014-1540)

- A buffer overflow issue exists in the Speex resampler for Web Audio that could lead to code execution.
(CVE-2014-1542)

Solution

Upgrade to Firefox 30.0 or later.

See Also

https://www.mozilla.org/security/announce/2014/mfsa2014-48.html

https://www.mozilla.org/security/announce/2014/mfsa2014-49.html

https://www.mozilla.org/security/announce/2014/mfsa2014-50.html

https://www.mozilla.org/security/announce/2014/mfsa2014-51.html

https://www.mozilla.org/security/announce/2014/mfsa2014-52.html

https://www.mozilla.org/security/announce/2014/mfsa2014-53.html

Plugin Details

Severity: Critical

ID: 74437

File Name: macosx_firefox_30.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 6/11/2014

Updated: 11/26/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1541

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-1533, CVE-2014-1534, CVE-2014-1536, CVE-2014-1537, CVE-2014-1538, CVE-2014-1539, CVE-2014-1540, CVE-2014-1541, CVE-2014-1542

BID: 67964, 67965, 67966, 67967, 67968, 67971, 67976, 67978, 67979