RHEL 5 / 6 : firefox (RHSA-2012:0710)

medium Nessus Plugin ID 59383

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:0710 advisory.

- Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) (CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-3105)

- Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

- Mozilla: Content Security Policy inline-script bypass (MFSA 2012-36) (CVE-2012-1944)

- Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37) (CVE-2012-1945)

- Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38) (CVE-2012-1946)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2012:0710.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

http://www.nessus.org/u?9ad6bf50

https://access.redhat.com/errata/RHSA-2012:0710

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=827829

https://bugzilla.redhat.com/show_bug.cgi?id=827830

https://bugzilla.redhat.com/show_bug.cgi?id=827831

https://bugzilla.redhat.com/show_bug.cgi?id=827832

https://bugzilla.redhat.com/show_bug.cgi?id=827843

Plugin Details

Severity: Medium

ID: 59383

File Name: redhat-RHSA-2012-0710.nasl

Version: 1.26

Type: local

Agent: unix

Published: 6/6/2012

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3101

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2012-1944

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/5/2012

Vulnerability Publication Date: 5/16/2012

Reference Information

CVE: CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947, CVE-2012-3105

BID: 53791, 53792, 53793, 53794, 53796, 53797, 53799, 53800, 53801, 53808

CWE: 119, 416

RHSA: 2012:0710