RHEL 8 : firefox (RHSA-2020:0295)

high Nessus Plugin ID 133386

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0295 advisory.

- Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)

- Mozilla: Use-after-free in worker destruction (CVE-2019-17008)

- Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010)

- Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011)

- Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012)

- Mozilla: Bypass of @namespace CSS sanitization during pasting (CVE-2019-17016)

- Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

- Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

- Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4 (CVE-2019-17024)

- Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement (CVE-2019-17026)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://access.redhat.com/security/cve/CVE-2019-17005

https://access.redhat.com/security/cve/CVE-2019-17008

https://access.redhat.com/security/cve/CVE-2019-17010

https://access.redhat.com/security/cve/CVE-2019-17011

https://access.redhat.com/security/cve/CVE-2019-17012

https://access.redhat.com/security/cve/CVE-2019-17016

https://access.redhat.com/security/cve/CVE-2019-17017

https://access.redhat.com/security/cve/CVE-2019-17022

https://access.redhat.com/security/cve/CVE-2019-17024

https://access.redhat.com/security/cve/CVE-2019-17026

https://access.redhat.com/errata/RHSA-2020:0295

https://bugzilla.redhat.com/1779431

https://bugzilla.redhat.com/1779434

https://bugzilla.redhat.com/1779435

https://bugzilla.redhat.com/1779436

https://bugzilla.redhat.com/1779437

https://bugzilla.redhat.com/1788723

https://bugzilla.redhat.com/1788724

https://bugzilla.redhat.com/1788726

https://bugzilla.redhat.com/1788727

https://bugzilla.redhat.com/1789214

Plugin Details

Severity: High

ID: 133386

File Name: redhat-RHSA-2020-0295.nasl

Version: 1.15

Type: local

Agent: unix

Published: 1/31/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-17026

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2020

Vulnerability Publication Date: 12/3/2019

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026

CWE: 120, 416, 79, 843

IAVA: 2019-A-0438-S, 2020-A-0002-S

RHSA: 2020:0295