RHEL 4 / 5 / 6 : firefox (RHSA-2011:1341)

critical Nessus Plugin ID 56326

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 4 / 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:1341 advisory.

- Mozilla: Code installation through holding down Enter (MFSA 2011-40) (CVE-2011-2372)

- Mozilla: Miscellaneous memory safety hazards (MFSA 2011-36) (CVE-2011-2995)

- Mozilla: Integer underflow when using JavaScript RegExp (MFSA 2011-37) (CVE-2011-2998)

- Mozilla: XSS via plugins and shadowed window.location object (MFSA 2011-38) (CVE-2011-2999)

- Mozilla: Defense against multiple Location headers due to CRLF Injection (MFSA 2011-39) (CVE-2011-3000)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2011:1341.

See Also

http://www.nessus.org/u?a347de35

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=741902

https://bugzilla.redhat.com/show_bug.cgi?id=741904

https://bugzilla.redhat.com/show_bug.cgi?id=741905

https://bugzilla.redhat.com/show_bug.cgi?id=741917

https://bugzilla.redhat.com/show_bug.cgi?id=741924

http://www.nessus.org/u?e0d79289

https://access.redhat.com/errata/RHSA-2011:1341

Plugin Details

Severity: Critical

ID: 56326

File Name: redhat-RHSA-2011-1341.nasl

Version: 1.21

Type: local

Agent: unix

Published: 9/29/2011

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-2998

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/28/2011

Vulnerability Publication Date: 9/28/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000

CWE: 190, 79

RHSA: 2011:1341