Mozilla Firefox ESR < 45.5.1 RCE

high Nessus Network Monitor Plugin ID 9852

Synopsis

The remote host has a web browser installed that is vulnerable to a remote code execution (RCE) attack vector.

Description

Versions of Mozilla Firefox ESR earlier than 45.5.1 are unpatched for a use-after-free condition in 'dom/smil/nsSMILTimeContainer.cpp' that is triggered when handling SVG animations. With a specially crafted web page, a context-dependent attacker can dereference already freed memory and execute arbitrary code.

Solution

Upgrade to Firefox version 45.5.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-91

Plugin Details

Severity: High

ID: 9852

Family: Web Clients

Published: 1/5/2017

Updated: 11/6/2019

Nessus ID: 95472, 95475

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Patch Publication Date: 11/28/2016

Vulnerability Publication Date: 11/24/2016

Exploitable With

Metasploit (windows/browser/firefox_smil_uaf.rb)

Reference Information

CVE: CVE-2016-9079

BID: 94591