Mozilla Firefox < 90.0

critical Nessus Plugin ID 151572

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote macOS or Mac OS X host is prior to 90.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2021-28 advisory.

- A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug only affected Firefox when accessibility was enabled. (CVE-2021-29970)

- If a user had granted a permission to a webpage and saved that grant, any webpage running on the same host
- irrespective of scheme or port - would be granted that permission.This bug only affects Firefox for Android. Other operating systems are unaffected. (CVE-2021-29971)

- An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. (CVE-2021-30547)

- A user-after-free vulnerability was found via testing, and traced to an out-of-date Cairo library.
Updating the library resolved the issue, and may have remediated other, unknown security vulnerabilities as well. (CVE-2021-29972)

- Password autofill was enabled without user interaction on insecure websites on Firefox for Android. This was corrected to require user interaction with the page before a user's password would be entered by the browser's autofill functionality.This bug only affects Firefox for Android. Other operating systems are unaffected. (CVE-2021-29973)

- When network partitioning was enabled, e.g. as a result of Enhanced Tracking Protection settings, a TLS error page would allow the user to override an error on a domain which had specified HTTP Strict Transport Security (which implies that the error should not be override-able.) This issue did not affect the network connections, and they were correctly upgraded to HTTPS automatically. (CVE-2021-29974)

- Through a series of DOM manipulations, a message, over which the attacker had control of the text but not HTML or formatting, could be overlaid on top of another domain (with the new domain correctly shown in the address bar) resulting in possible user confusion. (CVE-2021-29975)

- Mozilla developers Emil Ghitta, Tyson Smith, Valentin Gosu, Olli Pettay, and Randell Jesup reported memory safety bugs present in Firefox 89 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2021-29976)

- Mozilla developers Andrew McCreight, Tyson Smith, Christian Holler, and Gabriele Svelto reported memory safety bugs present in Firefox 89. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2021-29977)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 90.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2021-28/

Plugin Details

Severity: Critical

ID: 151572

File Name: macos_firefox_90_0.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 7/13/2021

Updated: 12/8/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29971

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2021

Vulnerability Publication Date: 6/8/2021

Reference Information

CVE: CVE-2021-29970, CVE-2021-29971, CVE-2021-29972, CVE-2021-29973, CVE-2021-29974, CVE-2021-29975, CVE-2021-29976, CVE-2021-29977, CVE-2021-30547

IAVA: 2021-A-0293-S, 2021-A-0309-S