Mozilla Firefox < 3.0.19 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5493

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of Mozilla Firefox earlier than 3.0.19. Such versions are potentially affected by multiple security issues :

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-16)
- A select event handler for XUL tree items can be called after the item is deleted. (MFSA 2010-17)
- An error exists in the way '<option>' elements are inserted into a XUL tree '<optgroup>'. (MFSA 2010-18)
- An error exists in the implementation of the 'windows.navigator.plugins' object. (MFSA 2010-19)
- A browser applet can be used to turn a simple mouse click into a drag-and-drop action, potentially resulting in the unintended loading of resources in a user's browser. (MFSA 2010-20)
- The XMLHttpRequestSpy module in the Firebug add-on exposes an underlying chrome privilege escalation vulnerability. (MFSA 2010-21)

Solution

Upgrade to Mozilla Firefox 3.0.19 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-16.html

http://www.mozilla.org/security/announce/2010/mfsa2010-17.html

http://www.mozilla.org/security/announce/2010/mfsa2010-18.html

http://www.mozilla.org/security/announce/2010/mfsa2010-19.html

http://www.mozilla.org/security/announce/2010/mfsa2010-20.html

http://www.mozilla.org/security/announce/2010/mfsa2010-21.html

http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.0.19

Plugin Details

Severity: Medium

ID: 5493

Family: Web Clients

Published: 3/31/2010

Updated: 3/6/2019

Nessus ID: 45392

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 3/30/2010

Vulnerability Publication Date: 3/30/2010

Reference Information

CVE: CVE-2010-0173, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0179

BID: 39079, 39122, 39123, 39128, 39133, 39124, 39125, 39137