Mozilla Firefox < 7.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6028

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Firefox prior to 7.0 are affected by the following security issues :

- If an attacker could trick a user into holding down the 'Enter' key, via a malicious game, for example, a malicious application or extension could be downloaded and executed. (CVE-2011-2372)
- Unspecified errors exist that can be exploited to corrupt memory. No additional information is available at this time. (CVE-2011-2995, CVE-2011-2997)
- A weakness exists when handling the 'Location' header. This can lead to response splitting attacks when visiting a vulnerable web server. The same fix has been applied to the headers 'Content-Length' and 'Content-Disposition'. (CVE-2011-3000)
- An error exists within WebGL's ANGLE library. It does not properly check for return values from the 'GrowAtomTable()' function. This vulnerability can be exploited to cause a buffer overflow by sending a series of requests. Additionally, an unspecified error exists within WebGL that can be exploited to corrupt memory. (CVE-2011-3002, CVE-2011-3003)
- There is an error within the JSSubScriptLoader that incorrectly unwraps 'XPCNativeWrappers'. By tricking a user into installing a malicious plug-in, an attacker could exploit this issue to execute arbitrary code. (CVE-2011-3004)
- A use-after-free error exists when parsing OGG headers. (CVE-2011-3005)
- There is an unspecified error within the YARR regular expression library that can be exploited to corrupt memory. (CVE-2011-3232)

Solution

Upgrade to Firefox 7.0 or later.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefox.html#firefox7

http://www.mozilla.org/security/announce/2011/mfsa2011-36.html

http://www.mozilla.org/security/announce/2011/mfsa2011-39.html

http://www.mozilla.org/security/announce/2011/mfsa2011-40.html

http://www.mozilla.org/security/announce/2011/mfsa2011-41.html

http://www.mozilla.org/security/announce/2011/mfsa2011-42.html

http://www.mozilla.org/security/announce/2011/mfsa2011-43.html

http://www.mozilla.org/security/announce/2011/mfsa2011-44.html

http://www.mozilla.org/security/announce/2011/mfsa2011-45.html

Plugin Details

Severity: High

ID: 6028

Family: Web Clients

Published: 9/29/2011

Updated: 3/6/2019

Nessus ID: 56335

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 9/27/2011

Vulnerability Publication Date: 9/27/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2997, CVE-2011-3000, CVE-2011-3001, CVE-2011-3002, CVE-2011-3003, CVE-2011-3004, CVE-2011-3005, CVE-2011-3232

BID: 49808, 49810, 49811, 49812, 49813, 49837, 49847, 49849, 49850, 49852