Firefox < 13.0 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 59403

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of Firefox is earlier than 13.0 and thus, is potentially affected by the following security issues :

- An error exists in the ASN.1 decoder when handling zero length items that can lead to application crashes.
(CVE-2012-0441)

- Two heap-based buffer overflows and one heap-based use- after-free error exist and are potentially exploitable.
(CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

- Multiple memory corruption errors exist. (CVE-2012-1937, CVE-2012-1938)

- The inline-script blocking feature of the 'Content Security Policy' (CSP) does not properly block inline event handlers. This error allows remote attackers to more easily carry out cross-site scripting attacks.
(CVE-2012-1944)

- A use-after-free error exists related to replacing or inserting a node into a web document. (CVE-2012-1946)

- An error exists related to the certificate warning page that can allow 'clickjacking' thereby tricking a user into accepting unintended certificates. (CVE-2012-1964)

Solution

Upgrade to Firefox 13.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2012-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-38/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-40/

https://www.mozilla.org/en-US/security/advisories/mfsa2012-54/

Plugin Details

Severity: High

ID: 59403

File Name: macosx_firefox_13_0.nasl

Version: 1.15

Type: local

Agent: macosx

Published: 6/7/2012

Updated: 7/14/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/5/2012

Vulnerability Publication Date: 6/5/2012

Reference Information

CVE: CVE-2012-0441, CVE-2012-1937, CVE-2012-1938, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1946, CVE-2012-1947, CVE-2012-1964

BID: 53791, 53792, 53793, 53794, 53796, 53798, 53800, 53801, 54581

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990