Firefox < 3.5.11 Multiple Vulnerabilities

high Nessus Plugin ID 47781

Language:

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox is earlier than 3.5.11. Such versions are potentially affected by the following security issues :

- Multiple memory safety bugs could result in memory corruption, potentially resulting in arbitrary code execution. (MFSA 2010-34)

- An error in DOM attribute cloning could result in arbitrary code execution. (MFSA 2010-35)

- An error in Mozilla's 'NodeIterator' implementation could lead to arbitrary code execution. (MFSA 2010-36)

- An error in the code to store the names and values of plugin parameters could lead arbitrary code execution.
(MFSA 2010-37)

- The array class used to store CSS values is affected by an integer overflow vulnerability. (MFSA 2010-39)

- An integer overflow vulnerability exists in the 'selection' attribute of XUL <tree> element.
(MFSA 2010-40)

- A buffer overflow vulnerability in Mozilla graphics code could lead to arbitrary code execution.
(MFSA 2010-41)

- It is possible to read and parse resources from other domains even when the content is not valid JavaScript leading to cross-domain data disclosure. (MFSA 2010-42)

- Multiple location bar spoofing vulnerabilities exist.
(MFSA 2010-45)

- It is possible to read data across domains by injecting bogus CSS selectors into a target site.
(MFSA 2010-46)

- Potentially sensitive URL parameters could be leaked across domains via script errors. (MFSA 2010-47)

Solution

Upgrade to Firefox 3.5.11 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-35/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-40/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-41/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-45/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-46/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-47/

Plugin Details

Severity: High

ID: 47781

File Name: mozilla_firefox_3511.nasl

Version: 1.21

Type: local

Agent: windows

Family: Windows

Published: 7/22/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2010

Vulnerability Publication Date: 10/23/2009

Reference Information

CVE: CVE-2010-0654, CVE-2010-1205, CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754

BID: 41842, 41845, 41849, 41852, 41853, 41859, 41860, 41871, 41872, 41968

CWE: 94

Secunia: 39925, 40283