Mozilla Firefox < 64 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 700411

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Firefox prior to 64 are unpatched for the following vulnerabilities as referenced in the mfsa2018-29 advisory:

- A memory safety bug was reported that showed evidence of memory corruption that with enough effort could be exploited to run arbitrary code. (CVE-2018-12405, CVE-2018-12406)
- A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the 'VertexBuffer11' module. This results in a potentially exploitable crash. (CVE-2018-12407)
- A buffer overflow and out-of-bounds read can occur in 'TextureStorage11' within the ANGLE graphics library, used for WebGL content. This results in a potentially exploitable crash. (CVE-2018-17466)
- A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. (CVE-2018-18492)
- A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. (CVE-2018-18493)
- A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using 'performance.getEntries()'. This is a same-origin policy violation and could allow for data theft. (CVE-2018-18494)
- WebExtension content scripts can be loaded into 'about:' pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions. (CVE-2018-18495)
- When the RSS Feed preview 'about:feeds' page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory. (CVE-2018-18496)
- Limitations on the URIs allowed to WebExtensions by the 'browser.windows.create' API can be bypassed when a pipe in the URL field is used within the extension to load multiple pages as a single argument. This could allow a malicious WebExtension to opened privileged 'about:' or 'file:' locations. (CVE-2018-18497)
- A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This can lead to an out-of-bounds write. (CVE-2018-18498)
- The 'about:crashcontent' and 'about:crashparent' pages can be triggered by web content. These pages are used to crash the loaded page or the browser for test purposes. This issue allows for a non-persistent denial of service (DOS) attack by a malicious site which links to these pages. (CVE-2018-18510)

Solution

Upgrade to Firefox version 64 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-29

Plugin Details

Severity: Critical

ID: 700411

Family: Web Clients

Published: 2/6/2019

Updated: 3/6/2019

Nessus ID: 119604

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 9/5/2018

Vulnerability Publication Date: 9/5/2018

Reference Information

CVE: CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18495, CVE-2018-18496, CVE-2018-18497, CVE-2018-18498, CVE-2018-18510

BID: 106168, 106167