Firefox 3.6 < 3.6.20 Multiple Vulnerabilities

high Nessus Plugin ID 55901

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox 3.6 is earlier than 3.6.20. As such, it is potentially affected by the following security issues :

- A dangling pointer vulnerability exists in an SVG text manipulation routine. (CVE-2011-0084)

- A DOM accounting error exists in the 'appendChild' JavaScript function that can allow an invalid pointer to be dereferenced. (CVE-2011-2378)

- An error exists in 'ThinkPadSensor::Startup' that can allow malicious DLLs to be loaded. (CVE-2011-2980)

- An error exists in the event management code that can allow JavaScript to execute in the context of a different website and possibly in the chrome-privileged context. (CVE-2011-2981)

- Various unspecified memory safety issues exist. (CVE-2011-2982)

- A cross-domain information disclosure vulnerability exists if the configuration option 'RegExp.input' is set. (CVE-2011-2983)

- A privilege escalation vulnerability exists if web content is registered to handle 'drop' events and a browser tab is dropped in that element's area. This can allow the web content to execute with browser chrome privileges. (CVE-2011-2984)

Solution

Upgrade to Firefox 3.6.20 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2011-30/

https://www.zerodayinitiative.com/advisories/ZDI-11-270/

https://www.zerodayinitiative.com/advisories/ZDI-11-271/

Plugin Details

Severity: High

ID: 55901

File Name: mozilla_firefox_3620.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 8/18/2011

Updated: 11/15/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/16/2011

Vulnerability Publication Date: 8/16/2011

Exploitable With

ExploitHub (EH-11-772)

Reference Information

CVE: CVE-2011-0084, CVE-2011-2378, CVE-2011-2980, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984

BID: 49213, 49214, 49216, 49217, 49218, 49219, 49223