RHEL 5 / 6 : firefox (RHSA-2013:1476)

critical Nessus Plugin ID 70697

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2013:1476 advisory.

- Mozilla: Miscellaneous memory safety hazards (rv:17.0.10) (MFSA 2013-93) (CVE-2013-5590)

- Mozilla: Improperly initialized memory and overflows in some JavaScript functions (MFSA 2013-96) (CVE-2013-5595)

- Mozilla: Use-after-free when updating offline cache (MFSA 2013-98) (CVE-2013-5597)

- Mozilla: Miscellaneous use-after-free issues found through ASAN fuzzing (MFSA 2013-100) (CVE-2013-5599, CVE-2013-5600, CVE-2013-5601)

- Mozilla: Memory corruption in workers (MFSA 2013-101) (CVE-2013-5602)

- Mozilla: Access violation with XSLT and uninitialized data (MFSA 2013-95) (CVE-2013-5604)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2013:1476.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

http://www.nessus.org/u?c94f880c

https://access.redhat.com/errata/RHSA-2013:1476

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1023835

https://bugzilla.redhat.com/show_bug.cgi?id=1023839

https://bugzilla.redhat.com/show_bug.cgi?id=1023841

https://bugzilla.redhat.com/show_bug.cgi?id=1023843

https://bugzilla.redhat.com/show_bug.cgi?id=1023844

https://bugzilla.redhat.com/show_bug.cgi?id=1023863

https://bugzilla.redhat.com/show_bug.cgi?id=983488

Plugin Details

Severity: Critical

ID: 70697

File Name: redhat-RHSA-2013-1476.nasl

Version: 1.21

Type: local

Agent: unix

Published: 10/30/2013

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-5602

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2013-5600

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 10/29/2013

Vulnerability Publication Date: 10/30/2013

Reference Information

CVE: CVE-2013-5590, CVE-2013-5595, CVE-2013-5597, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601, CVE-2013-5602, CVE-2013-5604

CWE: 416

RHSA: 2013:1476