CentOS 4 / 5 : firefox (CESA-2010:0112)

critical Nessus Plugin ID 44648

Language:

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

A use-after-free flaw was found in Firefox. Under low memory conditions, visiting a web page containing malicious content could result in Firefox executing arbitrary code with the privileges of the user running Firefox. (CVE-2009-1571)

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-0159, CVE-2010-0160)

Two flaws were found in the way certain content was processed. An attacker could use these flaws to create a malicious web page that could bypass the same-origin policy, or possibly run untrusted JavaScript. (CVE-2009-3988, CVE-2010-0162)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.0.18. You can find a link to the Mozilla advisories in the References section of this errata.

All Firefox users should upgrade to these updated packages, which contain Firefox version 3.0.18, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

Solution

Update the affected firefox packages.

See Also

http://www.nessus.org/u?b0a8f53d

http://www.nessus.org/u?bb9a5888

http://www.nessus.org/u?33949711

http://www.nessus.org/u?61d49110

Plugin Details

Severity: Critical

ID: 44648

File Name: centos_RHSA-2010-0112.nasl

Version: 1.20

Type: local

Agent: unix

Published: 2/18/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:firefox, p-cpe:/a:centos:centos:xulrunner, p-cpe:/a:centos:centos:xulrunner-devel, p-cpe:/a:centos:centos:xulrunner-devel-unstable, cpe:/o:centos:centos:4, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2010

Vulnerability Publication Date: 2/22/2010

Reference Information

CVE: CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

BID: 38285, 38286, 38287, 38288, 38289

CWE: 264, 399, 79, 94

RHSA: 2010:0112