RHEL 5 / 6 / 7 : firefox (RHSA-2015:0046)

high Nessus Plugin ID 80508

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 5 / 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:0046 advisory.

- Mozilla: Miscellaneous memory safety hazards (rv:31.4) (MFSA 2015-01) (CVE-2014-8634)

- Mozilla: sendBeacon requests lack an Origin header (MFSA 2015-03) (CVE-2014-8638)

- Mozilla: Cookie injection through Proxy Authenticate responses (MFSA 2015-04) (CVE-2014-8639)

- Mozilla: Read-after-free in WebRTC (MFSA 2015-06) (CVE-2014-8641)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2015:0046.

See Also

http://www.nessus.org/u?46f85aa2

http://www.nessus.org/u?8a1ac23b

https://access.redhat.com/errata/RHSA-2015:0046

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1150572

https://bugzilla.redhat.com/show_bug.cgi?id=1180962

https://bugzilla.redhat.com/show_bug.cgi?id=1180966

https://bugzilla.redhat.com/show_bug.cgi?id=1180967

https://bugzilla.redhat.com/show_bug.cgi?id=1180973

https://bugzilla.redhat.com/show_bug.cgi?id=643954

Plugin Details

Severity: High

ID: 80508

File Name: redhat-RHSA-2015-0046.nasl

Version: 1.25

Type: local

Agent: unix

Published: 1/14/2015

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-8641

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2014-8638

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/13/2015

Vulnerability Publication Date: 1/14/2015

Reference Information

CVE: CVE-2014-8634, CVE-2014-8638, CVE-2014-8639, CVE-2014-8641

BID: 72044, 72046, 72047, 72049

CWE: 122, 352, 416, 88

RHSA: 2015:0046