Firefox ESR < 38.6 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 88458

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote Mac OS X host is prior to 38.6. It is, therefore, affected by the following vulnerabilities :

- Multiple unspecified memory corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2016-1930)

- A buffer overflow condition exists in WebGL that is triggered when handling cache out-of-memory error conditions. A remote attacker can exploit this to execute arbitrary code. (CVE-2016-1935)

Solution

Upgrade to Firefox ESR version 38.6 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2016-03/

Plugin Details

Severity: Critical

ID: 88458

File Name: macosx_firefox_38_6_esr.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 1/28/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1930

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 1/26/2016

Vulnerability Publication Date: 1/26/2016

Reference Information

CVE: CVE-2016-1930, CVE-2016-1935

MFSA: 2016-01, 2016-03