Mozilla Firefox 3.6.x < 3.6.28 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6351

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Firefox 3.6.x earlier than 3.6.28 are potentially affected by the following security issues :

- Multiple memory corruption issues. By tricking a user into visiting a specially crafted page, these issues may allow an attacker to execute arbitrary code in the context of the affected application. (CVE-2012-0457, CVE-2012-0461, CVE-2012-0463, CVE-2012-0464)
- A security bypass vulnerability that can be exploited by an attacker if the victim can be tricked into setting a new home page by dragging a specially crafted link to the 'home' button URL, which will set the user's home page to a 'javascript:' URL. (CVE-2012-0458)
- An information disclosure vulnerability due to an out of bounds read in SVG filters. (CVE-2012-0456)
- A cross-site scripting vulnerability that can be triggered by dragging and dropping 'javascript:' links onto a frame. (CVE-2012-0455)

Solution

Upgrade to Firefox 3.6.28 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-13.html

http://www.mozilla.org/security/announce/2012/mfsa2012-14.html

http://www.mozilla.org/security/announce/2012/mfsa2012-16.html

http://www.mozilla.org/security/announce/2012/mfsa2012-19.html

http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.28

Plugin Details

Severity: High

ID: 6351

Family: Web Clients

Published: 3/16/2012

Updated: 3/6/2019

Nessus ID: 58439, 58354

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 3/13/2012

Vulnerability Publication Date: 3/13/2012

Reference Information

CVE: CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0461, CVE-2012-0463, CVE-2012-0464

BID: 52458, 52459, 52460, 52461, 52464, 52465, 52466