RHEL 4 / 5 : firefox (RHSA-2009:0315)

critical Nessus Plugin ID 35773

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 4 / 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2009:0315 advisory.

- libpng arbitrary free() flaw (CVE-2009-0040)

- Firefox 3 Layout Engine Crashes (CVE-2009-0771)

- Firefox 2 and 3 - Layout engine crashes (CVE-2009-0772)

- Firefox 3 crashes in the JavaScript engine (CVE-2009-0773)

- Firefox 2 and 3 crashes in the JavaScript engine (CVE-2009-0774)

- Firefox XUL Linked Clones Double Free Vulnerability (CVE-2009-0775)

- Firefox XML data theft via RDFXMLDataSource and cross-domain redirect (CVE-2009-0776)

- Firefox URL spoofing with invisible control characters (CVE-2009-0777)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2009:0315.

See Also

http://www.nessus.org/u?19562129

http://www.nessus.org/u?d62550dd

https://bugzilla.redhat.com/show_bug.cgi?id=486355

https://bugzilla.redhat.com/show_bug.cgi?id=488272

https://bugzilla.redhat.com/show_bug.cgi?id=488273

https://bugzilla.redhat.com/show_bug.cgi?id=488276

https://bugzilla.redhat.com/show_bug.cgi?id=488283

https://bugzilla.redhat.com/show_bug.cgi?id=488287

https://bugzilla.redhat.com/show_bug.cgi?id=488290

https://bugzilla.redhat.com/show_bug.cgi?id=488292

http://www.redhat.com/security/updates/classification/#critical

https://access.redhat.com/errata/RHSA-2009:0315

Plugin Details

Severity: Critical

ID: 35773

File Name: redhat-RHSA-2009-0315.nasl

Version: 1.30

Type: local

Agent: unix

Published: 3/5/2009

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2009-0775

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2009-0040

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel-unstable, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2009

Vulnerability Publication Date: 2/22/2009

Reference Information

CVE: CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777

BID: 33827, 33990

RHSA: 2009:0315