RHEL 5 / 6 : firefox (RHSA-2012:1210)

high Nessus Plugin ID 61704

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:1210 advisory.

- Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57) (CVE-2012-1970)

- Mozilla: Multiple Use-after-free issues (MFSA 2012-58) (CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964)

- Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61) (CVE-2012-3966)

- Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) (CVE-2012-3967, CVE-2012-3968)

- Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) (CVE-2012-3969, CVE-2012-3970)

- Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65) (CVE-2012-3972)

- Mozilla: Incorrect site SSL certificate data display (MFSA 2012-69) (CVE-2012-3976)

- Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70) (CVE-2012-3978)

- Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72) (CVE-2012-3980)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2012:1210.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

http://www.nessus.org/u?315c5795

https://access.redhat.com/errata/RHSA-2012:1210

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=851909

https://bugzilla.redhat.com/show_bug.cgi?id=851910

https://bugzilla.redhat.com/show_bug.cgi?id=851918

https://bugzilla.redhat.com/show_bug.cgi?id=851920

https://bugzilla.redhat.com/show_bug.cgi?id=851922

https://bugzilla.redhat.com/show_bug.cgi?id=851924

https://bugzilla.redhat.com/show_bug.cgi?id=851931

https://bugzilla.redhat.com/show_bug.cgi?id=851937

https://bugzilla.redhat.com/show_bug.cgi?id=851939

Plugin Details

Severity: High

ID: 61704

File Name: redhat-RHSA-2012-1210.nasl

Version: 1.26

Type: local

Agent: unix

Published: 8/29/2012

Updated: 4/21/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-3970

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2012-3980

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2012

Vulnerability Publication Date: 8/29/2012

Reference Information

CVE: CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3976, CVE-2012-3978, CVE-2012-3980

CWE: 125, 416

RHSA: 2012:1210