Firefox ESR < 38.7 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 89872

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote Mac OS X host is prior to 38.7. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these issues by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.

Solution

Upgrade to Firefox ESR version 38.7 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-17/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-20/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-21/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-23/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-24/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-25/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-27/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-28/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-31/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-35/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-37/

Plugin Details

Severity: Critical

ID: 89872

File Name: macosx_firefox_38_7_esr.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 3/11/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1962

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2016

Vulnerability Publication Date: 3/8/2016

Reference Information

CVE: CVE-2016-1950, CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1958, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1964, CVE-2016-1965, CVE-2016-1966, CVE-2016-1974, CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802

MFSA: 2016-16, 2016-17, 2016-20, 2016-21, 2016-23, 2016-24, 2016-25, 2016-27, 2016-28, 2016-31, 2016-34, 2016-35, 2016-37