[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Mozilla Products: Privilege escalation through Mozilla Maintenance Service Installer - mfsa2014-35

ID: oval:org.secpod.oval:def:17806Date: (C)2014-05-08   (M)2024-03-27
Class: PATCHFamily: windows




Security researcher Ash reported an issue affected the Mozilla Maintenance Service on Windows systems. The Mozilla Maintenance Service installer writes to a temporary directory created during the update process which is writable by users. If malicious DLL files are placed within this directory during the update process, these DLL files can run in a privileged context through the Mozilla Maintenance Service"s privileges, allowing for local privilege escalation.

Platform:
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 10
Product:
Mozilla Firefox ESR
Mozilla Firefox
Reference:
MFSA 2014-35
CVE-2014-1520
CVE    1
CVE-2014-1520
CPE    4
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:firefox_esr:::x86
cpe:/a:mozilla:firefox:::x86
cpe:/a:mozilla:firefox
...

© SecPod Technologies