Mozilla Firefox < 3.0.16 / 3.5.6 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5264

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of Mozilla Firefox earlier than 3.0.16 or 3.5.6. Such versions are potentially affected by multiple vulnerabilities :

- Multiple crashes that could result in arbitrary code execution. (MFSA 2009-65)
- Multiple vulnerabilities in 'liboggplay' which could lead to arbitrary code execution. Note that this only affects the 3.5.x branch. (MFSA 2009-66)
- An integer overflow in the 'Theora' video library which could lead to a crash or the execution of arbitrary code. Note that this only affects the 3.5.x branch. (MFSA 2009-67)
- The NTML implementation is vulnerable to reflection attacks in which NTML credentials from one application could be forwarded to another application. (MFSA 2009-68)
- Multiple location bar spoofing vulnerabilities. (MFSA 2009-69)
- A content window which is opened by a chrome window retains a reference to the chrome window via the 'window.opener' property which could lead to a privilege escalation. (MFSA 2009-70)
- The exception messages generated by the 'GeckoActiveXObject' differ based on whether or not the requested COM object's ProgID is present in the system registry. (MFSA 2009-71)


Solution

Upgrade to Mozilla Firefox 3.0.16, 3.5.6, or later.

See Also

http://www.mozilla.org/security/announce/2009/mfsa2009-65.html

http://www.mozilla.org/security/announce/2009/mfsa2009-66.html

http://www.mozilla.org/security/announce/2009/mfsa2009-67.html

http://www.mozilla.org/security/announce/2009/mfsa2009-68.html

http://www.mozilla.org/security/announce/2009/mfsa2009-69.html

http://www.mozilla.org/security/announce/2009/mfsa2009-70.html

http://www.mozilla.org/security/announce/2009/mfsa2009-71.html

http://www.mozilla.org/security/known-vulnerabilities/firefox35.html#firefox3.5.6

Plugin Details

Severity: Medium

ID: 5264

Family: Web Clients

Published: 12/16/2009

Updated: 3/6/2019

Nessus ID: 43173, 43174

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 12/15/2009

Vulnerability Publication Date: 12/15/2009

Reference Information

CVE: CVE-2009-3388, CVE-2009-3389, CVE-2009-3979, CVE-2009-3980, CVE-2009-3981, CVE-2009-3982, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986, CVE-2009-3987

BID: 37360, 37361, 37362, 37363, 37364, 37365, 37366, 37367, 37368, 37369, 37370