Mozilla Firefox ESR < 91.4.0

critical Nessus Plugin ID 155916

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 91.4.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2021-53 advisory.

- Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. (CVE-2021-43536)

- An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. (CVE-2021-43537)

- By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. (CVE-2021-43538)

- Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. (CVE-2021-43539)

- When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. (CVE-2021-43541)

- Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. (CVE-2021-43542)

- Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. (CVE-2021-43543)

- Using the Location API in a loop could have caused severe application hangs and crashes. (CVE-2021-43545)

- It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor.
(CVE-2021-43546)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 91.4.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2021-53/

Plugin Details

Severity: Critical

ID: 155916

File Name: macos_firefox_91_4_0_esr.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 12/8/2021

Updated: 11/22/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43539

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4129

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/7/2021

Vulnerability Publication Date: 12/7/2021

Reference Information

CVE: CVE-2021-4129, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546

IAVA: 2021-A-0569-S