Mozilla Firefox < 3.5.16 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 5728

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Firefox 3.5.x earlier than 3.5.16 are potentially affected by multiple vulnerabilities :

- Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74)
- On the Windows platform, when 'document.write()' is called with a very long string a buffer overflow could be triggered. (MFSA 2010-75)
- A privilege escalation vulnerability exists with 'window.open' and the '<isindex>' element. (MFSA 2010-76)
- Arbitrary code execution is possible when using HTML tags inside a XUL tree. (MFSA 2010-77)
- Downloadable fonts could expose vulnerabilities in the underlying OS font code. (MFSA 2010-78)
- A Java security bypass vulnerability when LiveConnect is loaded via a 'data:' URL meta refresh. (MFSA 2010-79)
- A use-after-free error exists with nsDOMAttribute MutationObserver. (MFSA 2010-80)
- An integer overflow exists n NewIdArray. (MFSA 2010-81)
- It is possible to circumvent the fix for CVE-2010-0179. (MFSA 2010-82)
- It is possible to spoof SSL in the location bar using the network error page. (MFSA 2010-83)
- A cross-site scripting hazard exists in multiple character encodings. (MFSA 2010-84)

Solution

Upgrade to Firefox 3.5.16 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-74.html

http://www.mozilla.org/security/announce/2010/mfsa2010-75.html

http://www.mozilla.org/security/announce/2010/mfsa2010-76.html

http://www.mozilla.org/security/announce/2010/mfsa2010-77.html

http://www.mozilla.org/security/announce/2010/mfsa2010-78.html

http://www.mozilla.org/security/announce/2010/mfsa2010-79.html

http://www.mozilla.org/security/announce/2010/mfsa2010-80.html

http://www.mozilla.org/security/announce/2010/mfsa2010-81.html

http://www.mozilla.org/security/announce/2010/mfsa2010-82.html

http://www.mozilla.org/security/announce/2010/mfsa2010-83.html

http://www.mozilla.org/security/announce/2010/mfsa2010-84.html

http://www.mozilla.org/security/known-vulnerabilities/firefox35.html#firefox3.5.16

Plugin Details

Severity: High

ID: 5728

Family: Web Clients

Published: 12/10/2010

Updated: 3/6/2019

Nessus ID: 51120

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 12/9/2010

Vulnerability Publication Date: 12/9/2010

Reference Information

CVE: CVE-2010-3766, CVE-2010-3767, CVE-2010-3768, CVE-2010-3769, CVE-2010-3770, CVE-2010-3771, CVE-2010-3772, CVE-2010-3773, CVE-2010-3774, CVE-2010-3775, CVE-2010-3776, CVE-2010-3778

BID: 45324, 45314, 45326, 45352, 45354, 45344, 45347, 45345, 45346, 45351, 45353, 45355