Mozilla Firefox < 36.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8653

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Firefox earlier than 36.0 are unpatched for the following vulnerabilities :

- An information disclosure vulnerability exists related to the autocomplete feature that allows an attacker to read arbitrary files. (CVE-2015-0822)
- An out-of-bounds read and write issue exists when processing invalid SVG graphic files. This allows an attacker to disclose sensitive information. (CVE-2015-0827)
- A use-after-free issue exists when running specific web content with 'IndexedDB' to create an index, resulting in a denial of service condition or arbitrary code execution. (CVE-2015-0831)
- An issue exists in the Mozilla updater in which DLL files in the current working directory or Windows temporary directories will be loaded, allowing the execution of arbitrary code. Note that hosts are only affected if the updater is not run by the Mozilla Maintenance Service. (CVE-2015-0833)
- Multiple unspecified memory safety issues exist within the browser engine. (CVE-2015-0835, CVE-2015-0836)


NOTE : The following vulnerabilities exist only within the stable release, and do not affect any Firefox ESR releases :

- An issue exists when a period is appended to a hostname that results in a bypass of the Public Key Pinning Extension for HTTP (HPKP) and HTTP Strict Transport Security (HSTS) when certificate pinning is set to strict mode. An attacker can exploit this issue to perform man-in-the-middle attacks if the attacker has a security certificate for a domain with the added period. (CVE-2015-0832)
- An unspecified issue exists that allows an attacker, via specially crafted WebGL content, to cause a denial of service condition. (CVE-2015-0830)
- An information disclosure vulnerability exists due to the lack of TLS support for connections to TURN and STUN servers, resulting in plaintext connections. (CVE-2015-0834)
- A buffer overflow issue exists in the 'libstagefright' library when processing invalid MP4 video files, resulting in a denial of service condition or arbitrary code execution. (CVE-2015-0829)
- A double-free issue exists when sending a zero-length 'XmlHttpRequest' (XHR) object due to errors in memory allocation when using different memory allocator libraries than 'jemalloc'. This allows an attacker to crash the application. (CVE-2015-0828)
- A buffer underflow issue exists during audio playback of invalid MP3 audio files. (CVE-2015-0825)
- An out-of-bounds read issue exists while restyling and reflowing changes of web content with CSS, resulting in a denial of service condition or arbitrary code execution. (CVE-2015-0826)
- An issue exists in the 'DrawTarget()' function of the Cairo graphics library that allows an attacker cause a segmentation fault, resulting in a denial of service. (CVE-2015-0824)
- A use-after-free error exists with the OpenType Sanitiser (OTS) when expanding macros. (CVE-2015-0823)
- An issue exists when opening hyperlinks on a page with the mouse and specific keyboard key combinations that allows a Chrome privileged URL to be opened without context restrictions being preserved. Additionally, the issue allows the opening of local files and resources from a known location to be opened with local privileges, bypassing security protections. (CVE-2015-0821)

Solution

Upgrade to Firefox 36.0, or later.

See Also

https://www.mozilla.org/security/announce/2014/mfsa2015-11.html

https://www.mozilla.org/security/announce/2014/mfsa2015-12.html

https://www.mozilla.org/security/announce/2014/mfsa2015-13.html

https://www.mozilla.org/security/announce/2014/mfsa2015-14.html

https://www.mozilla.org/security/announce/2014/mfsa2015-15.html

https://www.mozilla.org/security/announce/2014/mfsa2015-16.html

https://www.mozilla.org/security/announce/2014/mfsa2015-17.html

https://www.mozilla.org/security/announce/2014/mfsa2015-18.html

https://www.mozilla.org/security/announce/2014/mfsa2015-19.html

https://www.mozilla.org/security/announce/2014/mfsa2015-20.html

https://www.mozilla.org/security/announce/2014/mfsa2015-21.html

https://www.mozilla.org/security/announce/2014/mfsa2015-22.html

https://www.mozilla.org/security/announce/2014/mfsa2015-23.html

https://www.mozilla.org/security/announce/2014/mfsa2015-24.html

https://www.mozilla.org/security/announce/2014/mfsa2015-25.html

https://www.mozilla.org/security/announce/2014/mfsa2015-26.html

https://www.mozilla.org/security/announce/2014/mfsa2015-27.html

Plugin Details

Severity: High

ID: 8653

Family: Web Clients

Published: 3/17/2015

Updated: 11/6/2019

Nessus ID: 81520, 81521

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Patch Publication Date: 2/24/2015

Vulnerability Publication Date: 2/24/2015

Reference Information

CVE: CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822, CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826, CVE-2015-0827, CVE-2015-0828, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831, CVE-2015-0832, CVE-2015-0833, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836

BID: 72741, 72742, 72743, 72744, 72745, 72746, 72747, 72748, 72749, 72750, 72751, 72752, 72753, 72754, 72755, 72756, 72757, 72758, 72759