Mozilla Firefox < 65.0

critical Nessus Plugin ID 121511

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote macOS or Mac OS X host is prior to 65.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-01 advisory.

- A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements.
This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. (CVE-2018-18500)

- When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations.
(CVE-2018-18503)

- A crash and out-of-bounds read can occur when the buffer of a texture client is freed while it is still in use during graphic operations. This results in a potentially exploitable crash and the possibility of reading from the memory of the freed buffers. (CVE-2018-18504)

- An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process.
(CVE-2018-18505)

- When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing. (CVE-2018-18506)

- Mozilla developers and community members Arthur Iakab, Christoph Diehl, Christian Holler, Kalel, Emilio Cobos lvarez, Cristina Coroiu, Noemi Erli, Natalia Csoregi, Julian Seward, Gary Kwong, Tyson Smith, Yaron Tausky, and Ronald Crane reported memory safety bugs present in Firefox 64. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
(CVE-2018-18502)

- Mozilla developers and community members Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, and Christian Holler reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-18501)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 65.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-01/

https://bugzilla.mozilla.org/show_bug.cgi?id=1510114

https://bugzilla.mozilla.org/show_bug.cgi?id=1509442

https://bugzilla.mozilla.org/show_bug.cgi?id=1496413

https://bugzilla.mozilla.org/show_bug.cgi?id=1497749

https://bugzilla.mozilla.org/show_bug.cgi?id=1087565

https://bugzilla.mozilla.org/show_bug.cgi?id=1503393

https://bugzilla.mozilla.org/show_bug.cgi?id=1499426

https://bugzilla.mozilla.org/show_bug.cgi?id=1480090

https://bugzilla.mozilla.org/show_bug.cgi?id=1472990

https://bugzilla.mozilla.org/show_bug.cgi?id=1514762

https://bugzilla.mozilla.org/show_bug.cgi?id=1501482

https://bugzilla.mozilla.org/show_bug.cgi?id=1505887

https://bugzilla.mozilla.org/show_bug.cgi?id=1508102

https://bugzilla.mozilla.org/show_bug.cgi?id=1508618

https://bugzilla.mozilla.org/show_bug.cgi?id=1511580

https://bugzilla.mozilla.org/show_bug.cgi?id=1493497

https://bugzilla.mozilla.org/show_bug.cgi?id=1510145

https://bugzilla.mozilla.org/show_bug.cgi?id=1516289

https://bugzilla.mozilla.org/show_bug.cgi?id=1506798

https://bugzilla.mozilla.org/show_bug.cgi?id=1512758

https://bugzilla.mozilla.org/show_bug.cgi?id=1512450

https://bugzilla.mozilla.org/show_bug.cgi?id=1517542

https://bugzilla.mozilla.org/show_bug.cgi?id=1513201

https://bugzilla.mozilla.org/show_bug.cgi?id=1460619

https://bugzilla.mozilla.org/show_bug.cgi?id=1502871

https://bugzilla.mozilla.org/show_bug.cgi?id=1516738

https://bugzilla.mozilla.org/show_bug.cgi?id=1516514

Plugin Details

Severity: Critical

ID: 121511

File Name: macos_firefox_65_0.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 1/31/2019

Updated: 5/24/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-18502

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-18505

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: MacOSX/Firefox/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2019

Vulnerability Publication Date: 1/29/2019

Reference Information

CVE: CVE-2018-18500, CVE-2018-18501, CVE-2018-18502, CVE-2018-18503, CVE-2018-18504, CVE-2018-18505, CVE-2018-18506

BID: 106773, 106781

MFSA: 2019-01