Firefox ESR 31.x < 31.1 Multiple Vulnerabilities

critical Nessus Plugin ID 77499

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox ESR 31.x installed on the remote host is prior to 31.1. It is, therefore, affected by the following vulnerabilities :

- Multiple memory safety flaws exist within the browser engine. Exploiting these, an attacker can cause a denial of service or execute arbitrary code. (CVE-2014-1553, CVE-2014-1562)

- A use-after-free vulnerability exists due to improper cycle collection when processing animated SVG content.
A remote attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2014-1563)

- Memory is not properly initialized during GIF rendering.
Using a specially crafted web script, a remote attacker can exploit this to acquire sensitive information from the process memory. (CVE-2014-1564)

- The Web Audio API contains a flaw where audio timelines are properly created. Using specially crafted API calls, a remote attacker can exploit this to acquire sensitive information from the process memory or cause a denial of service. (CVE-2014-1565)

- A use-after-free vulnerability exists due to improper handling of text layout in directionality resolution.
A remote attacker can exploit this to execute arbitrary code. (CVE-2014-1567)

Solution

Upgrade to Firefox ESR 31.1 or later.

See Also

http://www.securityfocus.com/archive/1/533357/30/0/threaded

https://www.mozilla.org/security/announce/2014/mfsa2014-67.html

https://www.mozilla.org/security/announce/2014/mfsa2014-68.html

https://www.mozilla.org/security/announce/2014/mfsa2014-69.html

https://www.mozilla.org/security/announce/2014/mfsa2014-70.html

https://www.mozilla.org/security/announce/2014/mfsa2014-72.html

Plugin Details

Severity: Critical

ID: 77499

File Name: mozilla_firefox_31_1_esr.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/3/2014

Updated: 11/25/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1563

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2014

Vulnerability Publication Date: 9/2/2014

Reference Information

CVE: CVE-2014-1553, CVE-2014-1562, CVE-2014-1563, CVE-2014-1564, CVE-2014-1565, CVE-2014-1567

BID: 69519, 69520, 69521, 69523, 69524, 69525