Mozilla Firefox > 4.0 and < 5.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 5965

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Versions of Firefox greater than 4.0 and earlier than 5.0 are potentially affected by multiple vulnerabilities :

- Multiple memory safety issues can lead to application crashes and possibly remote code execution. (CVE-2011-2374, CVE-2011-2375, CVE-2011-2605)
- A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution. (CVE-2011-2373)
- A memory corruption issue due to multipart/x-mixed-replace images could lead to memory corruption. (CVE-2011-2377)
- When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371)
- It is possible for an image from a different domain to be loaded into a WebGL texture which could be used to steal image data from a different site. (CVE-2011-2366)
- An out-of-bounds read issue and an invalid write issue could cause the application to crash. (CVE-2011-2367, CVE-2011-2368)
- HTML-encoded entities are improperly decoded when displayed inside SVG elements which could lead to cross-site scripting attacks. (CVE-2011-2369)
- It is possible for a non-whitelisted site to trigger an install dialog for add-ons and themes. (CVE-2011-2370)

Solution

Upgrade to Firefox 5.0 or later.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefox40.html#firefox5

http://www.mozilla.org/security/announce/2011/mfsa2011-19.html

http://www.mozilla.org/security/announce/2011/mfsa2011-20.html

http://www.mozilla.org/security/announce/2011/mfsa2011-21.html

http://www.mozilla.org/security/announce/2011/mfsa2011-22.html

http://www.mozilla.org/security/announce/2011/mfsa2011-25.html

http://www.mozilla.org/security/announce/2011/mfsa2011-26.html

http://www.mozilla.org/security/announce/2011/mfsa2011-27.html

http://www.mozilla.org/security/announce/2011/mfsa2011-28.html

Plugin Details

Severity: High

ID: 5965

Family: Web Clients

Published: 6/21/2011

Updated: 3/6/2019

Nessus ID: 55288, 55419

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 6/21/2011

Vulnerability Publication Date: 6/21/2011

Exploitable With

CANVAS (CANVAS)

Metasploit (windows/browser/mozilla_reduceright.rb)

Reference Information

CVE: CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377, CVE-2011-2605

BID: 48319, 48361, 48365, 48369, 48371, 48372, 48373, 48376, 48379, 48380, 48696