CentOS 8 : firefox (CESA-2021:3755)

critical Nessus Plugin ID 154156

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2021:3755 advisory.

- rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)

- Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

- Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)

- Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

- Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)

- Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://access.redhat.com/errata/RHSA-2021:3755

Plugin Details

Severity: Critical

ID: 154156

File Name: centos8_RHSA-2021-3755.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/14/2021

Updated: 5/9/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38501

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-32810

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:firefox

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2021

Vulnerability Publication Date: 8/2/2021

Reference Information

CVE: CVE-2021-32810, CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-38500, CVE-2021-38501

IAVA: 2021-A-0450-S, 2021-A-0461-S

RHSA: 2021:3755