RHEL 8 : firefox (RHSA-2020:0519)

high Nessus Plugin ID 133751

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0519 advisory.

- Mozilla: Missing bounds check on shared memory read in the parent process (CVE-2020-6796)

- Mozilla: Incorrect parsing of template tag could result in JavaScript injection (CVE-2020-6798)

- Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 (CVE-2020-6800)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://access.redhat.com/security/cve/CVE-2020-6796

https://access.redhat.com/security/cve/CVE-2020-6798

https://access.redhat.com/security/cve/CVE-2020-6800

https://access.redhat.com/errata/RHSA-2020:0519

https://bugzilla.redhat.com/1801916

https://bugzilla.redhat.com/1801918

https://bugzilla.redhat.com/1801920

Plugin Details

Severity: High

ID: 133751

File Name: redhat-RHSA-2020-0519.nasl

Version: 1.12

Type: local

Agent: unix

Published: 2/18/2020

Updated: 5/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6800

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/18/2020

Vulnerability Publication Date: 2/11/2020

Reference Information

CVE: CVE-2020-6796, CVE-2020-6798, CVE-2020-6800

CWE: 120, 787, 79

IAVA: 2020-A-0072-S

RHSA: 2020:0519