Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310832011
HistoryMar 03, 2023 - 12:00 a.m.

Mozilla Firefox Security Advisories (MFSA2023-04, MFSA2023-06) - Windows

2023-03-0300:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
3
mozilla firefox
multiple vulnerabilities
windows
cve-2023-25728
cve-2023-25730
cve-2023-0767
cve-2023-25745
cve-2023-25735
cve-2023-25737
cve-2023-25738
cve-2023-25739
cve-2023-25729
cve-2023-25732
cve-2023-25734
cve-2023-25740
cve-2023-25731
cve-2023-25733
cve-2023-25736
cve-2023-25741
cve-2023-25742
cve-2023-25744
vulnerability
content security policy
screen hijack
memory write
use-after-free
printing
extensions
out of bounds
web crypto importkey
arbitrary code
sensitive information
spoofing attacks
upgrade
version 110
security advisories
greenbone ag.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%

Mozilla Firefox is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:firefox";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832011");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2023-25728", "CVE-2023-25730", "CVE-2023-0767", "CVE-2023-25745",
                "CVE-2023-25735", "CVE-2023-25737", "CVE-2023-25738", "CVE-2023-25739",
                "CVE-2023-25729", "CVE-2023-25732", "CVE-2023-25734", "CVE-2023-25740",
                "CVE-2023-25731", "CVE-2023-25733", "CVE-2023-25736", "CVE-2023-25741",
                "CVE-2023-25742", "CVE-2023-25744");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-06-27 08:29:00 +0000 (Tue, 27 Jun 2023)");
  script_tag(name:"creation_date", value:"2023-03-03 12:03:17 +0530 (Fri, 03 Mar 2023)");
  script_name("Mozilla Firefox Security Advisories (MFSA2023-04, MFSA2023-06) - Windows");

  script_tag(name:"summary", value:"Mozilla Firefox is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  - Content security policy leak in violation reports using iframes.

  - Screen hijack via browser fullscreen mode.

  - Arbitrary memory write via PKCS 12 in NSS.

  - Potential use-after-free from compartment mismatch in SpiderMonkey.

  - Invalid downcast in SVGUtils::SetupStrokeGeometry.

  - Printing on Windows could potentially crash Firefox with some device drivers.

  - Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext.

  - Extensions could have opened external schemes without user knowledge.

  - Out of bounds memory write from EncodeInputStream.

  - Opening local .url files could cause unexpected network loads.

  - Web Crypto ImportKey crashes tab.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to execute arbitrary code, disclose sensitive information and
  conduct spoofing attacks.");

  script_tag(name:"affected", value:"Mozilla Firefox version before
  110 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Mozilla Firefox version 110
  or later, Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2023-05/");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_firefox_detect_win.nasl");
  script_mandatory_keys("Firefox/Win/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE) ) exit( 0 );
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"110"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"110", install_path:path);
  security_message(data:report);
  exit(0);
}

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%