RHEL 7 : firefox (RHSA-2018:1415)

critical Nessus Plugin ID 109835

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:1415 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)

- Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)

- Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)

- Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)

- Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)

- Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

- Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)

- Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)

- Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2018:1415.

See Also

http://www.nessus.org/u?993fa7f5

https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/

https://access.redhat.com/errata/RHSA-2018:1415

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1576250

https://bugzilla.redhat.com/show_bug.cgi?id=1576255

https://bugzilla.redhat.com/show_bug.cgi?id=1576257

https://bugzilla.redhat.com/show_bug.cgi?id=1576258

https://bugzilla.redhat.com/show_bug.cgi?id=1576259

https://bugzilla.redhat.com/show_bug.cgi?id=1576260

https://bugzilla.redhat.com/show_bug.cgi?id=1576269

https://bugzilla.redhat.com/show_bug.cgi?id=1576278

https://bugzilla.redhat.com/show_bug.cgi?id=1576283

Plugin Details

Severity: Critical

ID: 109835

File Name: redhat-RHSA-2018-1415.nasl

Version: 1.14

Type: local

Agent: unix

Published: 5/16/2018

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5183

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183

CWE: 120, 416, 829, 862, 95

RHSA: 2018:1415