Lucene search

K
openvasCopyright (C) 2014 Greenbone AGOPENVAS:1361412562310804524
HistoryMar 27, 2014 - 12:00 a.m.

Mozilla Firefox ESR Multiple Vulnerabilities-01 (Mar 2014) - Windows

2014-03-2700:00:00
Copyright (C) 2014 Greenbone AG
plugins.openvas.org
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.956 High

EPSS

Percentile

99.4%

Mozilla Firefox ESR is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2014 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:firefox_esr";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.804524");
  script_version("2024-02-09T05:06:25+0000");
  script_cve_id("CVE-2014-1493", "CVE-2014-1496", "CVE-2014-1497", "CVE-2014-1505",
                "CVE-2014-1508", "CVE-2014-1509", "CVE-2014-1510", "CVE-2014-1511",
                "CVE-2014-1512", "CVE-2014-1513", "CVE-2014-1514");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-09 05:06:25 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-08-11 13:48:00 +0000 (Tue, 11 Aug 2020)");
  script_tag(name:"creation_date", value:"2014-03-27 12:12:34 +0530 (Thu, 27 Mar 2014)");
  script_name("Mozilla Firefox ESR Multiple Vulnerabilities-01 (Mar 2014) - Windows");

  script_tag(name:"summary", value:"Mozilla Firefox ESR is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to:

  - Local users can gain privileges by modifying the extracted Mar contents
  during an update

  - A boundary error when decoding WAV audio files

  - An error when performing polygon rendering in MathML

  - The session-restore feature does not consider the Content Security Policy of
  a data URL

  - A timing error when processing SVG format images with filters and
  displacements

  - A use-after-free error when handling garbage collection of TypeObjects under
  memory pressure

  - An error within the TypedArrayObject implementation when handling neutered
  ArrayBuffer objects

  - Additional unspecified errors");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers to conduct spoofing attacks,
  disclose potentially sensitive information, bypass certain security
  restrictions, and compromise a user's system.");

  script_tag(name:"affected", value:"Mozilla Firefox ESR version 24.x before 24.4 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Mozilla Firefox ESR version 24.4 or later.");

  script_tag(name:"qod_type", value:"registry");
  script_tag(name:"solution_type", value:"VendorFix");

  script_xref(name:"URL", value:"http://secunia.com/advisories/57500");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66203");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66206");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66207");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66209");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66240");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66412");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66416");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66418");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66423");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66425");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/66426");
  script_xref(name:"URL", value:"http://www.mozilla.org/security/announce/2014/mfsa2014-15.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2014 Greenbone AG");
  script_family("General");
  script_dependencies("gb_firefox_detect_portable_win.nasl");
  script_mandatory_keys("Firefox-ESR/Win/Ver");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(vers =~ "^24\." && version_in_range(version:vers, test_version:"24.0", test_version2:"24.3")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"24.4", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.956 High

EPSS

Percentile

99.4%