Mozilla Firefox 3.6.x < 3.6.2 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5485

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of Mozilla Firefox 3.6.x prior to 3.6.2. Such versions are potentially affected by multiple security issues :

- The WOFF decoder contains an integer overflow in a font decrompression routine. (MFSA 2010-08)
- Deleted image frames are reused when handling 'multipart/x-mixed-replace' images. (MFSA 2010-09)
- The 'window.location' object is made a normal overridable object. (MFSA 2010-10)
- Multiple crashes can result in arbitrary code execution. (MFSA 2010-11)
- A cross-site scripting issue when using 'addEventListener' and 'setTimeout' on a wrapped object. (MFSA 2010-12)
- Documents fail to call certain security checks when attempting to preload images. (MFSA 2010-13)
- It is possible to corrupt a user's XUL cache. (MFSA 2010-14)
- The asynchronous Authorization Prompt is not always attached to the correct window. (MFSA 2010-15)
- Multiple crashes cna result in arbitrary code execution. (MFSA 2010-16)
- An error exists in the way '<option>' elements are inserted into a XUL tree '<optgroup>'. (MFSA 2010-18)
- An error exists in the implementation of the 'windows.navigator.plugins' object. (MFSA 2010-19)
- A browser applet can be used to turn a simple mouse click into a drag-and-drop action, potentially resulting in the unintended loading of resources in a user's browser. (MFSA 2010-20)
- Session renegotiations are not handled properly, which can be exploited to insert arbitrary plaintext by a man-in-the-middle. (MFSA 2010-22)
- When an image points to a resource that redirects to a 'mailto: ' URL, the external mail handler application is launched. (MFSA 2010-23)
- XML documents fail to call certain security checks when loading new content. (MFSA 2010-24)

Solution

Upgrade to Mozilla Firefox 3.6.2 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-16.html

http://www.mozilla.org/security/announce/2010/mfsa2010-18.html

http://www.mozilla.org/security/announce/2010/mfsa2010-19.html

http://www.mozilla.org/security/announce/2010/mfsa2010-20.html

http://www.mozilla.org/security/announce/2010/mfsa2010-09.html

http://www.mozilla.org/security/announce/2010/mfsa2010-10.html

http://www.mozilla.org/security/announce/2010/mfsa2010-11.html

http://www.mozilla.org/security/announce/2010/mfsa2010-12.html

http://www.mozilla.org/security/announce/2010/mfsa2010-13.html

http://www.mozilla.org/security/announce/2010/mfsa2010-14.html

http://www.mozilla.org/security/announce/2010/mfsa2010-15.html

http://www.mozilla.org/security/announce/2010/mfsa2010-22.html

http://www.mozilla.org/security/announce/2010/mfsa2010-23.html

http://www.mozilla.org/security/announce/2010/mfsa2010-24.html

http://www.mozilla.org/security/announce/2010/mfsa2010-08.html

http://www.nessus.org/u?49ec0d80

http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.2

Plugin Details

Severity: Medium

ID: 5485

Family: Web Clients

Published: 3/23/2010

Updated: 3/6/2019

Nessus ID: 45133

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 3/22/2010

Vulnerability Publication Date: 2/18/2010

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-0164, CVE-2010-0166, CVE-2010-0167, CVE-2010-0168, CVE-2010-0169, CVE-2010-0170, CVE-2010-0171, CVE-2010-0172, CVE-2010-0173, CVE-2010-0174, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0181, CVE-2010-0182, CVE-2010-1028

BID: 39079, 39122, 39123, 39128, 39133, 39125, 39137, 39479, 38921, 38919, 38944, 38922, 38939, 38946, 38298, 38920, 38927