RHEL 4 / 5 : firefox (RHSA-2010:0547)

high Nessus Plugin ID 47881

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212, CVE-2010-1214, CVE-2010-1215, CVE-2010-2752, CVE-2010-2753)

A memory corruption flaw was found in the way Firefox decoded certain PNG images. An attacker could create a specially crafted PNG image that, when opened, could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-1205)

Several same-origin policy bypass flaws were found in Firefox. An attacker could create a malicious web page that, when viewed by a victim, could steal private data from a different website the victim has loaded with Firefox. (CVE-2010-0654, CVE-2010-1207, CVE-2010-1213, CVE-2010-2754)

A flaw was found in the way Firefox presented the location bar to a user. A malicious website could trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-1206)

A flaw was found in the way Firefox displayed the location bar when visiting a secure web page. A malicious server could use this flaw to present data that appears to originate from a secure server, even though it does not. (CVE-2010-2751)

A flaw was found in the way Firefox displayed certain malformed characters. A malicious web page could use this flaw to bypass certain string sanitization methods, allowing it to display malicious information to users. (CVE-2010-1210)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.7. You can find a link to the Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.7, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

Solution

Update the affected firefox, xulrunner and / or xulrunner-devel packages.

See Also

https://access.redhat.com/security/cve/cve-2010-0654

https://access.redhat.com/security/cve/cve-2010-1205

https://access.redhat.com/security/cve/cve-2010-1206

https://access.redhat.com/security/cve/cve-2010-1207

https://access.redhat.com/security/cve/cve-2010-1208

https://access.redhat.com/security/cve/cve-2010-1209

https://access.redhat.com/security/cve/cve-2010-1210

https://access.redhat.com/security/cve/cve-2010-1211

https://access.redhat.com/security/cve/cve-2010-1212

https://access.redhat.com/security/cve/cve-2010-1213

https://access.redhat.com/security/cve/cve-2010-1214

https://access.redhat.com/security/cve/cve-2010-1215

https://access.redhat.com/security/cve/cve-2010-2751

https://access.redhat.com/security/cve/cve-2010-2752

https://access.redhat.com/security/cve/cve-2010-2753

https://access.redhat.com/security/cve/cve-2010-2754

http://www.nessus.org/u?ab0bbddd

https://access.redhat.com/errata/RHSA-2010:0547

Plugin Details

Severity: High

ID: 47881

File Name: redhat-RHSA-2010-0547.nasl

Version: 1.30

Type: local

Agent: unix

Published: 7/28/2010

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.8, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2010

Vulnerability Publication Date: 2/18/2010

Reference Information

CVE: CVE-2010-0654, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754, CVE-2010-2760

BID: 41055, 41174, 41824

CWE: 94

RHSA: 2010:0547