Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) - Nessus

High   Plugin ID: 95471

This page contains detailed information about the Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 95471
Name: Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)
Filename: macosx_firefox_45_5_1_esr.nasl
Vulnerability Published: 2016-11-29
This Plugin Published: 2016-12-02
Last Modification Time: 2019-11-13
Plugin Version: 1.9
Plugin Type: local
Plugin Family: MacOS X Local Security Checks
Dependencies: macosx_firefox_installed.nasl
Required KB Items [?]: MacOSX/Firefox/Installed

Vulnerability Information


Severity: High
Vulnerability Published: 2016-11-29
Patch Published: 2016-11-30
CVE [?]: CVE-2016-9079
CPE [?]: cpe:/a:mozilla:firefox_esr
Exploited by Malware: True
In the News: True

Synopsis

The remote macOS or Mac OS X host contains a web browser that is affected by a remote code execution vulnerability.

Description

The version of Mozilla Firefox ESR installed on the remote macOS or Mac OS X host is 45.x prior to 45.5.1. It is, therefore, affected by a use-after-free error in dom/smil/nsSMILTimeContainer.cpp when handling SVG animations. An unauthenticated, remote attacker can exploit this issue, via a specially crafted web page, to deference already freed memory, resulting in the execution of arbitrary code.

Solution

Upgrade to Mozilla Firefox ESR version 45.5.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) vulnerability:

  1. Metasploit: exploit/windows/browser/firefox_smil_uaf
    [Firefox nsSMILTimeContainer::NotifyTimeChange() RCE]
  2. Exploit-DB: exploits/windows/remote/41151.rb
    [EDB-41151: Mozilla Firefox < 50.0.2 - 'nsSMILTimeContainer::NotifyTimeChange()' Remote Code Execution (Metasploit)]
  3. Exploit-DB: exploits/windows/remote/42327.html
    [EDB-42327: Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution]
  4. GitHub: https://github.com/LakshmiDesai/CVE-2016-9079
    [CVE-2016-9079: CVE-2016-9079 exploit code as it appeared on ...]
  5. GitHub: https://github.com/LyleMi/dom-vuln-db
    [CVE-2016-9079]
  6. GitHub: https://github.com/RedHatOfficial/rhsecapi
    [CVE-2016-9079]
  7. GitHub: https://github.com/RedHatProductSecurity/cve-pylib
    [CVE-2016-9079]
  8. GitHub: https://github.com/Tau-hub/Firefox-CVE-2016-9079
    [CVE-2016-9079]
  9. GitHub: https://github.com/ZihanYe/web-browser-vulnerabilities
    [CVE-2016-9079]
  10. GitHub: https://github.com/dangokyo/CVE-2016-9079
    [CVE-2016-9079: A demo exploit of CVE-2016-9079 on Ubuntu x64]
  11. GitHub: https://github.com/i0gan/cve
    [CVE-2016-9079]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2016-9079
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:4.4 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.4 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the macosx_firefox_45_5_1_esr.nasl nessus plugin source code. This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(95471);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id("CVE-2016-9079");
  script_bugtraq_id(94591);
  script_xref(name:"MFSA", value:"2016-92");
  script_xref(name:"CERT", value:"791496");

  script_name(english:"Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)");
  script_summary(english:"Checks the version of Firefox.");

  script_set_attribute(attribute:"synopsis", value:
"The remote macOS or Mac OS X host contains a web browser that is
affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Mozilla Firefox ESR installed on the remote macOS or
Mac OS X host is 45.x prior to 45.5.1. It is, therefore, affected by a
use-after-free error in dom/smil/nsSMILTimeContainer.cpp when handling
SVG animations. An unauthenticated, remote attacker can exploit this
issue, via a specially crafted web page, to deference already freed
memory, resulting in the execution of arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mozilla Firefox ESR version 45.5.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9079");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Firefox nsSMILTimeContainer::NotifyTimeChange() RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_firefox_installed.nasl");
  script_require_keys("MacOSX/Firefox/Installed");

  exit(0);
}

include("mozilla_version.inc");

kb_base = "MacOSX/Firefox";
get_kb_item_or_exit(kb_base+"/Installed");

version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);

is_esr = get_kb_item(kb_base+"/is_esr");
if (isnull(is_esr)) audit(AUDIT_NOT_INST, "Mozilla Firefox ESR");

mozilla_check_version(product:'firefox', version:version, path:path, esr:TRUE, fix:'45.5.1', min:'45.0', severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macosx_firefox_45_5_1_esr.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macosx_firefox_45_5_1_esr.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macosx_firefox_45_5_1_esr.nasl

Go back to menu.

How to Run


Here is how to run the Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) plugin ID 95471.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macosx_firefox_45_5_1_esr.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macosx_firefox_45_5_1_esr.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macosx_firefox_45_5_1_esr.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macosx_firefox_45_5_1_esr.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: MFSA | Mozilla Firefox Security Advisory: See also: Similar and related Nessus plugins:
  • 95484 - CentOS 5 / 6 / 7 : firefox (CESA-2016:2843)
  • 95576 - CentOS 5 / 6 / 7 : thunderbird (CESA-2016:2850)
  • 96013 - Debian DLA-752-1 : icedove security update
  • 95445 - Debian DSA-3728-1 : firefox-esr - security update
  • 95666 - Debian DSA-3730-1 : icedove - security update
  • 99857 - EulerOS 2.0 SP2 : firefox (EulerOS-SA-2017-1011)
  • 99858 - EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1012)
  • 95450 - FreeBSD : Mozilla -- SVG Animation Remote Code Execution (18f39fb6-7400-4063-acaf-0806e92c094f)
  • 96276 - GLSA-201701-15 : Mozilla Firefox, Thunderbird: Multiple vulnerabilities (SWEET32)
  • 96515 - GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities
  • 95472 - Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)
  • 95473 - Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)
  • 95474 - Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE
  • 95475 - Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE
  • 95476 - Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE
  • 95552 - openSUSE Security Update : MozillaFirefox (openSUSE-2016-1392)
  • 95553 - openSUSE Security Update : Mozilla Thunderbird (openSUSE-2016-1393)
  • 95590 - openSUSE Security Update : Mozilla Firefox / Thunderbird and NSS (openSUSE-2016-1407)
  • 95464 - Oracle Linux 5 / 6 / 7 : firefox (ELSA-2016-2843)
  • 95561 - Oracle Linux 6 / 7 : thunderbird (ELSA-2016-2850)
  • 95465 - RHEL 5 / 6 / 7 : firefox (RHSA-2016:2843)
  • 95562 - RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:2850)
  • 95869 - Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20161201)
  • 95870 - Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20161205)
  • 95442 - Slackware 14.1 / 14.2 / current : mozilla-firefox (SSA:2016-336-01)
  • 95443 - Slackware 14.1 / 14.2 / current : mozilla-thunderbird (SSA:2016-336-02)
  • 95627 - SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2016:3048-1)
  • 95712 - SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2016:3080-1)
  • 95797 - SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2016:3105-1)
  • 95425 - Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : firefox vulnerabilities (USN-3140-1)
  • 95426 - Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : thunderbird vulnerabilities (USN-3141-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macosx_firefox_45_5_1_esr.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.