Mozilla Firefox < 72.0の複数の脆弱性

high Nessus プラグイン ID 132708

概要

リモートのmacOSまたはMac OS XホストにインストールされているWebブラウザーは、複数の脆弱性の影響を受けます。

説明

リモートのmacOSまたはMac OS XホストにインストールされているFirefoxのバージョンは、72.0より前です。したがって、mfsa2020-01のアドバイザリに記載されている次のような複数の脆弱性の影響を受けます。- ペースト時 <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. (CVE-2019-17016) - Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. (CVE-2019-17017) - If an XML file is served with a Content Security Policy and the XML file includes an XSL stylesheet, the Content Security Policy will not be applied to the contents of the XSL stylesheet. If the XSL sheet e.g. includes JavaScript, it would bypass any of the restrictions of the Content Security Policy applied to the XML document. (CVE-2019-17020) - When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. (CVE-2019-17022) - After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. (CVE-2019-17023) - Mozilla developers Jason Kratzer, Christian Holler, and Bob Clary reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2019-17024) - Mozilla developers Karl Tomlinson, Jason Kratzer, Tyson Smith, Jon Coppeard, and Christian Holler reported memory safety bugs present in Firefox 71. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2019-17025) Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

ソリューション

Mozilla Firefoxをバージョン72.0以降にアップグレードしてください。

参考資料

https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/

プラグインの詳細

深刻度: High

ID: 132708

ファイル名: macos_firefox_72_0.nasl

バージョン: 1.5

タイプ: local

エージェント: macosx

公開日: 2020/1/8

更新日: 2020/2/14

サポートされているセンサー: Nessus Agent, Nessus

リスク情報

VPR

リスクファクター: Medium

スコア: 6.7

CVSS v2

リスクファクター: Medium

Base Score: 6.8

Temporal Score: 5

ベクトル: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS スコアのソース: CVE-2019-17025

CVSS v3

リスクファクター: High

Base Score: 8.8

Temporal Score: 7.7

ベクトル: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

現状ベクトル: CVSS:3.0/E:U/RL:O/RC:C

脆弱性情報

CPE: cpe:/a:mozilla:firefox

必要な KB アイテム: MacOSX/Firefox/Installed

エクスプロイトの容易さ: No known exploits are available

パッチ公開日: 2020/1/7

脆弱性公開日: 2020/1/7

参照情報

CVE: CVE-2019-17016, CVE-2019-17017, CVE-2019-17020, CVE-2019-17022, CVE-2019-17023, CVE-2019-17024, CVE-2019-17025

MFSA: 2020-01