Mozilla Firefox < 62 Multiple Vulnerabilities (macOS)

critical Nessus Plugin ID 119748

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Mozilla Firefox installed on the remote macOS host is prior to 62. It is, therefore, affected by multiple vulnerabilities as noted in Mozilla Firefox stable channel update release notes for 2018/09/05. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 62 or later.

See Also

http://www.nessus.org/u?eeb4654f

http://www.nessus.org/u?3f3e46cb

http://www.nessus.org/u?6f8c53b5

http://www.nessus.org/u?20fb56d5

http://www.nessus.org/u?0ba771ab

http://www.nessus.org/u?9999cb80

http://www.nessus.org/u?63398af6

http://www.nessus.org/u?ec8a52cc

http://www.nessus.org/u?729f9359

http://www.nessus.org/u?1de4cab5

http://www.nessus.org/u?c5d40321

http://www.nessus.org/u?38d5db79

http://www.nessus.org/u?2e15e66a

http://www.nessus.org/u?71d5c763

http://www.nessus.org/u?0410b02e

http://www.nessus.org/u?c939fbe7

http://www.nessus.org/u?06cc0e92

http://www.nessus.org/u?635f0fa0

http://www.nessus.org/u?4376815f

http://www.nessus.org/u?99b48daf

http://www.nessus.org/u?b90402bb

http://www.nessus.org/u?bc528cf5

http://www.nessus.org/u?fdfa1d66

http://www.nessus.org/u?d0c0acea

http://www.nessus.org/u?f284ef32

http://www.nessus.org/u?69cce0e2

http://www.nessus.org/u?ae70d802

http://www.nessus.org/u?dd5f0586

http://www.nessus.org/u?7be72ad4

http://www.nessus.org/u?7d6a368a

http://www.nessus.org/u?61040df6

http://www.nessus.org/u?9284762b

http://www.nessus.org/u?8517426b

Plugin Details

Severity: Critical

ID: 119748

File Name: macosx_firefox_62_0.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 12/18/2018

Updated: 4/5/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12376

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2018

Vulnerability Publication Date: 9/5/2018

Reference Information

CVE: CVE-2017-16541, CVE-2018-12375, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12381, CVE-2018-12382, CVE-2018-12383, CVE-2018-18499