RHEL 4 / 5 / 6 : firefox (RHSA-2011:0471)

critical Nessus Plugin ID 53580

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could possibly lead to arbitrary code execution with the privileges of the user running Firefox.
(CVE-2011-0080, CVE-2011-0081)

An arbitrary memory write flaw was found in the way Firefox handled out-of-memory conditions. If all memory was consumed when a user visited a malicious web page, it could possibly lead to arbitrary code execution with the privileges of the user running Firefox.
(CVE-2011-0078)

An integer overflow flaw was found in the way Firefox handled the HTML frameset tag. A web page with a frameset tag containing large values for the 'rows' and 'cols' attributes could trigger this flaw, possibly leading to arbitrary code execution with the privileges of the user running Firefox. (CVE-2011-0077)

A flaw was found in the way Firefox handled the HTML iframe tag. A web page with an iframe tag containing a specially crafted source address could trigger this flaw, possibly leading to arbitrary code execution with the privileges of the user running Firefox. (CVE-2011-0075)

A flaw was found in the way Firefox displayed multiple marquee elements. A malformed HTML document could cause Firefox to execute arbitrary code with the privileges of the user running Firefox.
(CVE-2011-0074)

A flaw was found in the way Firefox handled the nsTreeSelection element. Malformed content could cause Firefox to execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-0073)

A use-after-free flaw was found in the way Firefox appended frame and iframe elements to a DOM tree when the NoScript add-on was enabled.
Malicious HTML content could cause Firefox to execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-0072)

A directory traversal flaw was found in the Firefox resource:// protocol handler. Malicious content could cause Firefox to access arbitrary files accessible to the user running Firefox.
(CVE-2011-0071)

A double free flaw was found in the way Firefox handled 'application/http-index-format' documents. A malformed HTTP response could cause Firefox to execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-0070)

A flaw was found in the way Firefox handled certain JavaScript cross-domain requests. If malicious content generated a large number of cross-domain JavaScript requests, it could cause Firefox to execute arbitrary code with the privileges of the user running Firefox.
(CVE-2011-0069)

A flaw was found in the way Firefox displayed the autocomplete pop-up.
Malicious content could use this flaw to steal form history information. (CVE-2011-0067)

Two use-after-free flaws were found in the Firefox mObserverList and mChannel objects. Malicious content could use these flaws to execute arbitrary code with the privileges of the user running Firefox.
(CVE-2011-0066, CVE-2011-0065)

A flaw was found in the Firefox XSLT generate-id() function. This function returned the memory address of an object in memory, which could possibly be used by attackers to bypass address randomization protections. (CVE-2011-1202)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.6.17. You can find a link to the Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain Firefox version 3.6.17, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2011-0065

https://access.redhat.com/security/cve/cve-2011-0066

https://access.redhat.com/security/cve/cve-2011-0067

https://access.redhat.com/security/cve/cve-2011-0069

https://access.redhat.com/security/cve/cve-2011-0070

https://access.redhat.com/security/cve/cve-2011-0071

https://access.redhat.com/security/cve/cve-2011-0072

https://access.redhat.com/security/cve/cve-2011-0073

https://access.redhat.com/security/cve/cve-2011-0074

https://access.redhat.com/security/cve/cve-2011-0075

https://access.redhat.com/security/cve/cve-2011-0077

https://access.redhat.com/security/cve/cve-2011-0078

https://access.redhat.com/security/cve/cve-2011-0080

https://access.redhat.com/security/cve/cve-2011-0081

https://access.redhat.com/security/cve/cve-2011-1202

http://www.nessus.org/u?ab0bbddd

https://access.redhat.com/errata/RHSA-2011:0471

Plugin Details

Severity: Critical

ID: 53580

File Name: redhat-RHSA-2011-0471.nasl

Version: 1.28

Type: local

Agent: unix

Published: 4/29/2011

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.8, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.6, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2011

Vulnerability Publication Date: 3/10/2011

Exploitable With

CANVAS (White_Phosphorus)

Core Impact

Metasploit (Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability)

Reference Information

CVE: CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081, CVE-2011-1202

RHSA: 2011:0471