CentOS 8 : firefox (CESA-2020:2828)

high Nessus Plugin ID 146025

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2020:2828 advisory.

- Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 (CVE-2020-12417)

- Mozilla: Information disclosure due to manipulated URL object (CVE-2020-12418)

- Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

- Mozilla: Use-After-Free when trying to connect to a STUN server (CVE-2020-12420)

- Mozilla: Add-On updates did not respect the same certificate trust rules as software updates (CVE-2020-12421)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://access.redhat.com/errata/RHSA-2020:2828

Plugin Details

Severity: High

ID: 146025

File Name: centos8_RHSA-2020-2828.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12420

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:firefox

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2020

Vulnerability Publication Date: 6/30/2020

Reference Information

CVE: CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421

RHSA: 2020:2828