Firefox 3.6 < 3.6.18 Multiple Vulnerabilities

high Nessus Plugin ID 55287

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6 is earlier than 3.6.18. Such versions are potentially affected by the following security issues :

- Multiple memory safety issues can lead to application crashes and possibly remote code execution.
(CVE-2011-2374, CVE-2011-2376, CVE-2011-2364, CVE-2011-2365)

- A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution.
(CVE-2011-2373)

- A memory corruption issue due to multipart / x-mixed-replace images could lead to memory corruption.
(CVE-2011-2377)

- When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371)

- Multiple dangling pointer vulnerabilities could lead to code execution. (CVE-2011-0083, CVE-2011-2363, CVE-2011-0085)

- An error in the way cookies are handled could lead to information disclosure. (CVE-2011-2362)

Solution

Upgrade to Firefox 3.6.18 or later.

See Also

http://www.nessus.org/u?5694f54a

https://www.mozilla.org/en-US/security/advisories/mfsa2011-19/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-20/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-21/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-22/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-23/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-24/

http://www.zerodayinitiative.com/advisories/ZDI-11-223/

http://www.zerodayinitiative.com/advisories/ZDI-11-224/

http://www.zerodayinitiative.com/advisories/ZDI-11-225/

Plugin Details

Severity: High

ID: 55287

File Name: mozilla_firefox_3618.nasl

Version: 1.21

Type: local

Agent: windows

Family: Windows

Published: 6/21/2011

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2011

Vulnerability Publication Date: 6/21/2011

Exploitable With

CANVAS (CANVAS)

Metasploit (Mozilla Firefox Array.reduceRight() Integer Overflow)

Reference Information

CVE: CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377

BID: 48357, 48358, 48376, 48360, 48361, 48365, 48366, 48367, 48368, 48369, 48372, 48373

Secunia: 44982