Lucene search

K
nessusTenable9380.PRM
HistoryJun 24, 2016 - 12:00 a.m.

Mozilla Firefox < 46.0 Multiple Vulnerabilities

2016-06-2400:00:00
Tenable
www.tenable.com
7

Versions of Mozilla Firefox earlier than 46.0 are unpatched for the following vulnerabilities :

  • Multiple memory corruption issues exist that allow an attacker to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-2804, CVE-2016-2806, CVE-2016-2807)
  • A flaw exists due to improper validation of user-supplied input when handling the 32-bit generation count of the underlying HashMap. A context-dependent attacker can exploit this to cause a buffer overflow condition, resulting in a denial of service or the execution of arbitrary code. (CVE-2016-2808)
  • A local privilege escalation vulnerability exists in the Maintenance Service updater due to improper handling of long log file paths. A local attacker can exploit this to delete arbitrary files and gain elevated privileges. (CVE-2016-2809)
  • A remote code execution vulnerability exists due to a use-after-free error in the ‘BeginReading()’ function. A context-dependent attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-2811)
  • A remote code execution vulnerability exists due to a race condition in ‘ServiceWorkerManager’ in the ‘get()’ function. A context-dependent attacker can exploit this to execute arbitrary code. (CVE-2016-2812)
  • A heap buffer overflow condition exists in the Google Stagefright component due to improper validation of user-supplied input when handling CENC offsets and the sizes table. A context-dependent attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2814)
  • A security bypass vulnerability exists due to the Content Security Policy (CSP) not being properly applied to web content sent with the ‘multipart/x-mixed-replace’ MIME-type. A context-dependent attacker can exploit this to bypass CSP protection. (CVE-2016-2816)
  • A cross-site scripting (XSS) vulnerability exists due to improper restriction of unprivileged ‘javascript: URL’ navigation. A context-dependent attacker can exploit this, via a specially crafted request, to execute arbitrary script code in the context of a user’s browser session. (CVE-2016-2817)
  • A flaw exists in the Firefox Health Report that is triggered when it accepts any content document events that are presented in its iframe. A context-dependent attacker can exploit this to manipulate sharing preferences. (CVE-2016-2820)
Binary data 9380.prm
VendorProductVersionCPE
mozillafirefoxcpe:/a:mozilla:firefox

References