RHEL 6 / 7 : firefox (RHSA-2018:0122)

critical Nessus Plugin ID 106329

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 6 / 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:0122 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6 (MFSA 2018-03) (CVE-2018-5089)

- Mozilla: Use-after-free with DTMF timers (MFSA 2018-03) (CVE-2018-5091)

- Mozilla: Integer overflow in Skia library during edge builder allocation (MFSA 2018-03) (CVE-2018-5095)

- Mozilla: Use-after-free while editing form elements (MFSA 2018-03) (CVE-2018-5096)

- Mozilla: Use-after-free when source document is manipulated during XSLT (MFSA 2018-03) (CVE-2018-5097)

- Mozilla: Use-after-free while manipulating form input elements (MFSA 2018-03) (CVE-2018-5098)

- Mozilla: Use-after-free with widget listener (MFSA 2018-03) (CVE-2018-5099)

- Mozilla: Use-after-free in HTML media elements (MFSA 2018-03) (CVE-2018-5102)

- Mozilla: Use-after-free during mouse event handling (MFSA 2018-03) (CVE-2018-5103)

- Mozilla: Use-after-free during font face manipulation (MFSA 2018-03) (CVE-2018-5104)

- Mozilla: URL spoofing with right-to-left text aligned left-to-right (MFSA 2018-03) (CVE-2018-5117)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2018:0122.

See Also

http://www.nessus.org/u?59b7842f

https://www.mozilla.org/en-US/security/advisories/mfsa2018-03/

https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/

https://access.redhat.com/errata/RHSA-2018:0122

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1537417

https://bugzilla.redhat.com/show_bug.cgi?id=1537814

https://bugzilla.redhat.com/show_bug.cgi?id=1537817

https://bugzilla.redhat.com/show_bug.cgi?id=1537818

https://bugzilla.redhat.com/show_bug.cgi?id=1537819

https://bugzilla.redhat.com/show_bug.cgi?id=1537820

https://bugzilla.redhat.com/show_bug.cgi?id=1537821

https://bugzilla.redhat.com/show_bug.cgi?id=1537822

https://bugzilla.redhat.com/show_bug.cgi?id=1537823

https://bugzilla.redhat.com/show_bug.cgi?id=1537824

https://bugzilla.redhat.com/show_bug.cgi?id=1537825

Plugin Details

Severity: Critical

ID: 106329

File Name: redhat-RHSA-2018-0122.nasl

Version: 1.16

Type: local

Agent: unix

Published: 1/25/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5104

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/24/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117

CWE: 120, 416, 451

RHSA: 2018:0122