Mozilla Firefox 3.6.x < 3.6.20 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6009

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Firefox 3.6.x prior to 3.6.20 are affected by the following security issues :

- A dangling pointer vulnerability exists in an SVG text manipulation routine. (CVE-2011-0084)
. -A DOM accounting error exists in the 'appendChild' JavaScript function that can allow an invalid pointer to be dereferenced. (CVE-2011-2378)
- An error exists in 'ThinkPadSensor: : Startup' that can allow malicious DLLs to be loaded. (CVE-2011-2980)
- An error exists in the event management code that can allow JavaScript to execute in the context of a different website and possibly in the chrome-privileged context. (CVE-2011-2981)
- Various unspecified memory safety issues exist. (CVE-2011-2982)
- A cross-domain information disclosure vulnerability exists if the configuration option 'RegExp.input' is set. (CVE-2011-2983)
- A privilege escalation vulnerability exists if web content is registered to handle 'drop' events and a browser tab is dropped in that element's area. This can allow the web content to execute with browser chrome privileges. (CVE-2011-2984)

Solution

Upgrade to Firefox 3.6.20 or later.

See Also

http://www.mozilla.org/security/announce/2011/mfsa2011-30.html

http://www.zerodayinitiative.com/advisories/ZDI-11-270

http://www.zerodayinitiative.com/advisories/ZDI-11-271

Plugin Details

Severity: High

ID: 6009

Family: Web Clients

Published: 8/18/2011

Updated: 3/6/2019

Nessus ID: 55901

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 8/16/2011

Vulnerability Publication Date: 8/16/2011

Reference Information

CVE: CVE-2011-0084, CVE-2011-2378, CVE-2011-2980, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984

BID: 49213