Vulnerabilities > CVE-2011-2366 - Improper Input Validation vulnerability in Mozilla Firefox, Gecko and Thunderbird

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
mozilla
CWE-20
nessus

Summary

Mozilla Gecko before 5.0, as used in Firefox before 5.0 and Thunderbird before 5.0, does not block use of a cross-domain image as a WebGL texture, which allows remote attackers to obtain approximate copies of arbitrary images via a timing attack involving a crafted WebGL fragment shader.

Vulnerable Configurations

Part Description Count
Application
Mozilla
282

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyWindows
    NASL idSEAMONKEY_22.NASL
    descriptionThe installed version of SeaMonkey is earlier than 2.2.0. As such, it is potentially affected by the following security issues : - Errors in the WebGL implementation can allow the loading of WebGL textures from cross-domain images or allow the crash of the application and execution of arbitrary code. (CVE-2011-2366, CVE-2011-2368) - An out-of-bounds read error exists in the WebGL implementation that can lead to crashes and may allow an attacker to read arbitrary data from the GPU, including that of other processes. (CVE-2011-2367) - An error exists in the decoding of HTML-encoded entities contained in SVG elements. This error could lead to cross-site scripting attacks. (CVE-2011-2369) - An unspecified error exists that allows non-whitelisted sites to trigger an install dialog for add-ons and themes. (CVE-2011-2370) - When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371) - A use-after-free error when viewing XUL documents with scripts disabled could lead to code execution. (CVE-2011-2373) - Multiple memory safety issues can lead to application crashes and possibly remote code execution. (CVE-2011-2375) - A memory corruption issue due to multipart / x-mixed-replace images could lead to memory corruption. (CVE-2011-2377)
    last seen2020-06-01
    modified2020-06-02
    plugin id55884
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55884
    titleSeaMonkey < 2.2.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55884);
      script_version("1.15");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2011-2366",
        "CVE-2011-2367",
        "CVE-2011-2368",
        "CVE-2011-2369",
        "CVE-2011-2370",
        "CVE-2011-2371",
        "CVE-2011-2373",
        "CVE-2011-2375",
        "CVE-2011-2377",
        "CVE-2011-2598"
      );
      script_bugtraq_id(
        48319,
        48365,
        48369,
        48371,
        48372,
        48373,
        48375,
        48379,
        48380
      );
      script_xref(name:"EDB-ID", value:"17974");
      script_xref(name:"EDB-ID", value:"17976");
      script_xref(name:"EDB-ID", value:"18531");
    
      script_name(english:"SeaMonkey < 2.2.0 Multiple Vulnerabilities");
      script_summary(english:"Checks version of SeaMonkey");
    
      script_set_attribute(attribute:"synopsis",value:
    "The remote Windows host contains a web browser that may be affected
    by multiple vulnerabilities."
      );
      script_set_attribute(attribute:"description",value:
    "The installed version of SeaMonkey is earlier than 2.2.0.  As such,
    it is potentially affected by the following security issues :
    
      - Errors in the WebGL implementation can allow the
        loading of WebGL textures from cross-domain images or
        allow the crash of the application and execution of 
        arbitrary code. (CVE-2011-2366, CVE-2011-2368)
    
      - An out-of-bounds read error exists in the WebGL 
        implementation that can lead to crashes and may allow
        an attacker to read arbitrary data from the GPU,
        including that of other processes. (CVE-2011-2367)
    
      - An error exists in the decoding of HTML-encoded
        entities contained in SVG elements. This error could lead
        to cross-site scripting attacks. (CVE-2011-2369)
    
      - An unspecified error exists that allows non-whitelisted
        sites to trigger an install dialog for add-ons and
        themes. (CVE-2011-2370)
    
      - When a JavaScript Array object has its length set to an
        extremely large value, the iteration of array elements
        that occurs when its reduceRight method is called could
        result in code execution due to an invalid index value
        being used. (CVE-2011-2371)
    
      - A use-after-free error when viewing XUL documents with
        scripts disabled could lead to code execution.
        (CVE-2011-2373)
    
      - Multiple memory safety issues can lead to application
        crashes and possibly remote code execution.
        (CVE-2011-2375)
    
      - A memory corruption issue due to multipart / 
        x-mixed-replace images could lead to memory corruption.
        (CVE-2011-2377)");
    
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-19/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-20/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-21/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-22/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-25/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-26/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-27/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-28/");
      # https://www.mozilla.org/en-US/security/known-vulnerabilities/seamonkey-2.0/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dc608134");
    
      script_set_attribute(attribute:"solution", value:"Upgrade to SeaMonkey 2.2.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mozilla Firefox Array.reduceRight() Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/06/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/17");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:seamonkey");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("SeaMonkey/Version");
      exit(0);
    }
    
    include("mozilla_version.inc");
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/SeaMonkey/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "SeaMonkey");
    
    mozilla_check_version(installs:installs, product:'seamonkey', fix:'2.2', severity:SECURITY_HOLE);
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FIREFOX_5_0.NASL
    descriptionThe installed version of Firefox is earlier than 5.0 and thus, is potentially affected by the following security issues : - Multiple memory safety issues can lead to application crashes and possibly remote code execution. (CVE-2011-2374, CVE-2011-2375) - A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution. (CVE-2011-2373) - A memory corruption issue due to multipart / x-mixed-replace images could lead to memory corruption. (CVE-2011-2377) - When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371) - It is possible for an image from a different domain to be loaded into a WebGL texture which could be used to steal image data from a different site. (CVE-2011-2366, CVE-2011-2598) - An out-of-bounds read issue and an invalid write issue could cause the application to crash. (CVE-2011-2367, CVE-2011-2368) - HTML-encoded entities are improperly decoded when displayed inside SVG elements which could lead to cross-site scripting attacks. (CVE-2011-2369) - It is possible for a non-whitelisted site to trigger an install dialog for add-ons and themes. (CVE-2011-2370)
    last seen2020-06-01
    modified2020-06-02
    plugin id55419
    published2011-06-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55419
    titleFirefox < 5.0 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55419);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2011-2366",
        "CVE-2011-2367",
        "CVE-2011-2368",
        "CVE-2011-2369",
        "CVE-2011-2370",
        "CVE-2011-2371",
        "CVE-2011-2373",
        "CVE-2011-2374",
        "CVE-2011-2375",
        "CVE-2011-2377",
        "CVE-2011-2598" 
      );
      script_bugtraq_id(
        48319, 
        48361,
        48365,
        48365,
        48369,
        48371,
        48372,
        48373,
        48375,
        48379,
        48380
      );
      script_xref(name:"Secunia", value:"44982");
    
      script_name(english:"Firefox < 5.0 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of Firefox");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The installed version of Firefox is earlier than 5.0 and thus, is 
    potentially affected by the following security issues :
    
      - Multiple memory safety issues can lead to application 
        crashes and possibly remote code execution.
        (CVE-2011-2374, CVE-2011-2375)
    
      - A use-after-free issue when viewing XUL documents with 
        scripts disabled could lead to code execution.
        (CVE-2011-2373)
    
      - A memory corruption issue due to multipart /
        x-mixed-replace images could lead to memory corruption.
        (CVE-2011-2377)
    
      - When a JavaScript Array object has its length set to an
        extremely large value, the iteration of array elements
        that occurs when its reduceRight method is called could
        result in code execution due to an invalid index value
        being used. (CVE-2011-2371)
    
      - It is possible for an image from a different domain to
        be loaded into a WebGL texture which could be used to 
        steal image data from a different site. (CVE-2011-2366,
        CVE-2011-2598)
    
      - An out-of-bounds read issue and an invalid write issue
        could cause the application to crash. (CVE-2011-2367,
        CVE-2011-2368)
    
      - HTML-encoded entities are improperly decoded when
        displayed inside SVG elements which could lead to 
        cross-site scripting attacks. (CVE-2011-2369)
    
      - It is possible for a non-whitelisted site to trigger an
        install dialog for add-ons and themes. (CVE-2011-2370)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9382419d");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-19/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-20/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-21/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-22/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-25/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-26/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-27/");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2011-28/");
      script_set_attribute(attribute:"solution", value:"Upgrade to Firefox 5.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mozilla Firefox Array.reduceRight() Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/06/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Installed");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    kb_base = "MacOSX/Firefox";
    get_kb_item_or_exit(kb_base+"/Installed");
    
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    
    mozilla_check_version(product:'firefox', version:version, path:path, esr:FALSE, fix:'5.0', skippat:'^3\\.6\\.', severity:SECURITY_HOLE);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1157-2.NASL
    descriptionUSN-1157-1 fixed vulnerabilities in Firefox. This update provides updated packages for use with Firefox 5. Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2374, CVE-2011-2375) Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2373) Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2377) Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability in JavaScript Arrays. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2371) It was discovered that Firefox
    last seen2020-06-01
    modified2020-06-02
    plugin id55409
    published2011-06-23
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55409
    titleUbuntu 11.04 : mozvoikko, ubufox, webfav update (USN-1157-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1157-1.NASL
    descriptionBob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2374, CVE-2011-2375) Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2373) Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2377) Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability in JavaScript Arrays. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2371) It was discovered that Firefox
    last seen2020-06-01
    modified2020-06-02
    plugin id55408
    published2011-06-23
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55408
    titleUbuntu 11.04 : firefox vulnerabilities (USN-1157-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1157-3.NASL
    descriptionUSN-1157-1 fixed vulnerabilities in Firefox. Unfortunately, this update produced the side effect of pulling in Firefox on some systems that did not have it installed during a dist-upgrade due to changes in the Ubuntu language packs. This update fixes the problem. We apologize for the inconvenience. Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2374, CVE-2011-2375) Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2373) Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2377) Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability in JavaScript Arrays. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2371) It was discovered that Firefox
    last seen2020-06-01
    modified2020-06-02
    plugin id55413
    published2011-06-24
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55413
    titleUbuntu 11.04 : firefox regression (USN-1157-3)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_50.NASL
    descriptionThe installed version of Firefox 4 is potentially affected by the following security issues : - Multiple memory safety issues can lead to application crashes and possibly remote code execution. (CVE-2011-2374, CVE-2011-2375) - A use-after-free issue when viewing XUL documents with scripts disabled could lead to code execution. (CVE-2011-2373) - A memory corruption issue due to multipart / x-mixed-replace images could lead to memory corruption. (CVE-2011-2377) - When a JavaScript Array object has its length set to an extremely large value, the iteration of array elements that occurs when its reduceRight method is called could result in code execution due to an invalid index value being used. (CVE-2011-2371) - It is possible for an image from a different domain to be loaded into a WebGL texture which could be used to steal image data from a different site. (CVE-2011-2366, CVE-2011-2598) - An out-of-bounds read issue and an invalid write issue could cause the application to crash. (CVE-2011-2367, CVE-2011-2368) - HTML-encoded entities are improperly decoded when displayed inside SVG elements which could lead to cross-site scripting attacks. (CVE-2011-2369) - It is possible for a non-whitelisted site to trigger an install dialog for add-ons and themes. (CVE-2011-2370)
    last seen2020-06-01
    modified2020-06-02
    plugin id55288
    published2011-06-21
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55288
    titleFirefox 4 Multiple Vulnerabilities

Oval

accepted2014-10-06T04:01:21.144-04:00
classvulnerability
contributors
  • nameScott Quint
    organizationDTCC
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameRichard Helbing
    organizationbaramundi software
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
definition_extensions
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
  • commentMozilla Thunderbird Mainline release is installed
    ovaloval:org.mitre.oval:def:22093
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
  • commentMozilla Thunderbird Mainline release is installed
    ovaloval:org.mitre.oval:def:22093
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
  • commentMozilla Thunderbird Mainline release is installed
    ovaloval:org.mitre.oval:def:22093
  • commentMozilla Thunderbird Mainline release is installed
    ovaloval:org.mitre.oval:def:22093
  • commentMozilla Firefox Mainline release is installed
    ovaloval:org.mitre.oval:def:22259
descriptionMozilla Gecko before 5.0, as used in Firefox before 5.0 and Thunderbird before 5.0, does not block use of a cross-domain image as a WebGL texture, which allows remote attackers to obtain approximate copies of arbitrary images via a timing attack involving a crafted WebGL fragment shader.
familywindows
idoval:org.mitre.oval:def:14221
statusaccepted
submitted2011-11-25T18:18:12.000-05:00
titleMozilla Gecko before 5.0, as used in Firefox before 5.0 and Thunderbird before 5.0, does not block use of a cross-domain image as a WebGL texture, which allows remote attackers to obtain approximate copies of arbitrary images via a timing attack involving a crafted WebGL fragment shader.
version32

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 48371 CVE ID: CVE-2011-2366 Firefox是一款非常流行的开源WEB浏览器。 Mozilla Firefox在实现上存在信息泄露漏洞,远程攻击者可利用此漏洞绕过同源策略并获取敏感信息。 WebGL代码中存在两个崩溃。一个是由于越界读取,可被利用从在GPU中存储数据的其他进程中读取数据。第二个崩溃是由于无效写入,可被利用执行任意代码。 Mozilla Firefox 4.0.x Mozilla Firefox 3.x Mozilla Thunderbird 3.x Mozilla Thunderbird 2.x Mozilla SeaMonkey 2.x Mozilla SeaMonkey 1.x 厂商补丁: Mozilla ------- Mozilla已经为此发布了一个安全公告(2011-26)以及相应补丁: 2011-26:Mozilla Foundation Security Advisory 2011-26 链接:http://www.mozilla.org/security/announce/2011/mfsa2011-26.html
idSSV:20655
last seen2017-11-19
modified2011-06-25
published2011-06-25
reporterRoot
titleMozilla Firefox WebGL越界读取信息泄露漏洞