Mozilla Firefox < 72.0 多个漏洞

high Nessus 插件 ID 132708

简介

远程 macOS 或 Mac OS X 主机上安装的网页浏览器受到多个漏洞影响。

描述

远程 macOS 或 Mac OS X 主机上安装的 Firefox 版本低于 72.0。因此,如公告 mfsa2020-01 所述,受到多个漏洞的影响,包括如下:- 当粘贴 <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. (CVE-2019-17016) - Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. (CVE-2019-17017) - If an XML file is served with a Content Security Policy and the XML file includes an XSL stylesheet, the Content Security Policy will not be applied to the contents of the XSL stylesheet. If the XSL sheet e.g. includes JavaScript, it would bypass any of the restrictions of the Content Security Policy applied to the XML document. (CVE-2019-17020) - When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. (CVE-2019-17022) - After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. (CVE-2019-17023) - Mozilla developers Jason Kratzer, Christian Holler, and Bob Clary reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2019-17024) - Mozilla developers Karl Tomlinson, Jason Kratzer, Tyson Smith, Jon Coppeard, and Christian Holler reported memory safety bugs present in Firefox 71. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2019-17025) Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

解决方案

升级到 Mozilla Firefox 72.0 或更高版本。

另见

https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/

插件详情

严重性: High

ID: 132708

文件名: macos_firefox_72_0.nasl

版本: 1.6

类型: local

代理: macosx

发布时间: 2020/1/8

最近更新时间: 2024/4/1

支持的传感器: Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2019-17025

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/a:mozilla:firefox

必需的 KB 项: MacOSX/Firefox/Installed

可利用: true

易利用性: Exploits are available

补丁发布日期: 2020/1/7

漏洞发布日期: 2020/1/7

参考资料信息

CVE: CVE-2019-17016, CVE-2019-17017, CVE-2019-17020, CVE-2019-17022, CVE-2019-17023, CVE-2019-17024, CVE-2019-17025

MFSA: 2020-01