RHEL 5 / 6 : firefox (RHSA-2012:1407)

medium Nessus Plugin ID 62732

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Multiple flaws were found in the location object implementation in Firefox. Malicious content could be used to perform cross-site scripting attacks, bypass the same-origin policy, or cause Firefox to execute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine Delignat-Lavaud as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain Firefox version 10.0.10 ESR, which corrects these issues.
After installing the update, Firefox must be restarted for the changes to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?a134523f

https://access.redhat.com/errata/RHSA-2012:1407

https://access.redhat.com/security/cve/cve-2012-4194

https://access.redhat.com/security/cve/cve-2012-4195

https://access.redhat.com/security/cve/cve-2012-4196

Plugin Details

Severity: Medium

ID: 62732

File Name: redhat-RHSA-2012-1407.nasl

Version: 1.24

Type: local

Agent: unix

Published: 10/29/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 10/26/2012

Vulnerability Publication Date: 10/29/2012

Reference Information

CVE: CVE-2012-4194, CVE-2012-4195, CVE-2012-4196

RHSA: 2012:1407