Firefox 3.6 < 3.6.4 Multiple Vulnerabilities

high Nessus Plugin ID 47124

Language:

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6.x is earlier than 3.6.4. Such versions are potentially affected by the following security issues :

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-26)

- A plugin is allowed to hold a reference to an object owned by a second plugin even after the second plugin is unloaded and the referenced object no longer exists.
This could allow arbitrary code execution. (MFSA 2010-28)

- An error in 'nsGenericDOMDataNode' allows a buffer overflow in certain DOM nodes leading to arbitrary code execution. (MFSA 2010-29)

- An error in a XSLT node sorting function contains an integer overflow leading to application crashes and possible arbitrary code execution. (MFSA 2010-30)

- A cross-site scripting vulnerability exists when content from one domain is embedded in pages from other domains and the 'focus()' function is used, leading to information disclosure. (MFSA 2010-31)

- The HTTP header, 'Content-Disposition: attachment', is ignored when the HTTP header 'Content-Type: multipart' is present. This could allow cross-site scripting to occur. (MFSA 2010-32)

- The pseudo-random number generator is only seeded once per browsing session and 'Math.random()' may be used to recover the seed value allowing the browser instance to be tracked across different websites. (MFSA 2010-33)

Solution

Upgrade to Firefox 3.6.4 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-26/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-28/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-29/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-30/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-32/

Plugin Details

Severity: High

ID: 47124

File Name: mozilla_firefox_364.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 6/23/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/22/2010

Vulnerability Publication Date: 1/13/2009

Reference Information

CVE: CVE-2008-5913, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203

BID: 33276, 40701, 41082, 41087, 41090, 41094, 41099, 41102, 41103

Secunia: 40309