CentOS 6 : firefox (CESA-2018:2834)

high Nessus Plugin ID 117833

Synopsis

The remote CentOS host is missing a security update.

Description

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Firefox is an open source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 60.2.1 ESR.

Security Fix(es) :

* Mozilla: Crash in TransportSecurityInfo due to cached data (CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords (CVE-2018-12383)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Philipp and Jurgen Gaeremyn as the original reporters.

Solution

Update the affected firefox package.

See Also

http://www.nessus.org/u?19e4b5e6

Plugin Details

Severity: High

ID: 117833

File Name: centos_RHSA-2018-2834.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/1/2018

Updated: 2/24/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12385

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:firefox, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/28/2018

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12383, CVE-2018-12385

RHSA: 2018:2834