RHEL 6 : firefox (RHSA-2018:2112)

critical Nessus Plugin ID 110799

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:2112 advisory.

- Mozilla: address bar username and password spoofing in reader mode (CVE-2017-7762)

- Mozilla: Media recorder segmentation fault when track type is changed during capture (CVE-2018-5156)

- Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)

- Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)

- Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)

- Mozilla: Use-after-free using focus() (CVE-2018-12360)

- Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

- Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

- Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)

- Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)

- Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2018:2112.

See Also

http://www.nessus.org/u?51b612b5

https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/

https://access.redhat.com/errata/RHSA-2018:2112

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1584035

https://bugzilla.redhat.com/show_bug.cgi?id=1590493

https://bugzilla.redhat.com/show_bug.cgi?id=1595024

https://bugzilla.redhat.com/show_bug.cgi?id=1595025

https://bugzilla.redhat.com/show_bug.cgi?id=1595027

https://bugzilla.redhat.com/show_bug.cgi?id=1595028

https://bugzilla.redhat.com/show_bug.cgi?id=1595029

https://bugzilla.redhat.com/show_bug.cgi?id=1595030

https://bugzilla.redhat.com/show_bug.cgi?id=1595031

https://bugzilla.redhat.com/show_bug.cgi?id=1595037

https://bugzilla.redhat.com/show_bug.cgi?id=1595040

Plugin Details

Severity: Critical

ID: 110799

File Name: redhat-RHSA-2018-2112.nasl

Version: 1.15

Type: local

Agent: unix

Published: 6/29/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5188

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7762, CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-5156, CVE-2018-5188, CVE-2018-6126

CWE: 120, 125, 290, 416, 552, 829

RHSA: 2018:2112