Mozilla Firefox 3.6.x < 3.6.18 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801252

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Firefox 3.6.x earlier than 3.6.18 are potentially affected by multiple vulnerabilities :

- Multiple memory safety issues can lead to application crashes and possibly remote code execution. (CVE-2011-2374, CVE-2011-2376, CVE-2011-2364, CVE-2011-2365, CVE-2011-2605)

- A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution. (CVE-2011-2373)

- A memory corruption issue due to multipart/x-mixed-replace images could lead to memory corruption. (CVE-2011-2377)

- When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-211-2371)

- Multiple dangling pointer vulnerabilities could lead to code execution. (CVE-2011-0083, CVE-2011-2363, CVE-2011-0085)

- An error in the way cookies are handled could lead to information disclosure. (CVE-2011-2362)

Solution

Upgrade to Firefox 3.6.18 or later.

See Also

http://.mozilla.org/security/announce/2011/mfsa2011-19.html

http://.mozilla.org/security/announce/2011/mfsa2011-20.html

http://.mozilla.org/security/announce/2011/mfsa2011-21.html

http://.mozilla.org/security/announce/2011/mfsa2011-22.html

http://.mozilla.org/security/announce/2011/mfsa2011-23.html

http://.mozilla.org/security/announce/2011/mfsa2011-24.html

http://.zerodayinitiative.com/advisories/ZDI-11-223

http://.zerodayinitiative.com/advisories/ZDI-11-224

http://.zerodayinitiative.com/advisories/ZDI-11-225

http://.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.18

Plugin Details

Severity: High

ID: 801252

Family: Web Clients

Published: 6/21/2011

Nessus ID: 55287, 55418

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 6/21/2011

Vulnerability Publication Date: 6/21/2011

Exploitable With

CANVAS (CANVAS)

Metasploit (windows/browser/mozilla_reduceright.rb)

Reference Information

CVE: CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377, CVE-2011-2605

BID: 48368, 48361, 48365, 48369, 48372, 48373, 48376, 48696, 48357, 48358, 48360, 48366, 48367