Mozilla Firefox < 66.0.1

high Nessus Plugin ID 123011

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote macOS or Mac OS X host is prior to 66.0.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-09 advisory.

- Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. (CVE-2019-9810)

- Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write.
(CVE-2019-9813)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 66.0.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-09/

Plugin Details

Severity: High

ID: 123011

File Name: macos_firefox_66_0_1.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 3/22/2019

Updated: 1/31/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9813

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/22/2019

Vulnerability Publication Date: 3/22/2019

Reference Information

CVE: CVE-2019-9810, CVE-2019-9813

MFSA: 2019-09