Rocky Linux 8 : firefox (RLSA-2022:5469)

critical Nessus Plugin ID 162842

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:5469 advisory.

- The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. (CVE-2022-34484)

- If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. (CVE-2022-2200)

- An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR < 91.11, Thunderbird < 102, Thunderbird < 91.11, and Firefox < 101. (CVE-2022-31744)

- An iframe that was not permitted to run scripts could do so if the user clicked on a <code>javascript:</code> link. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. (CVE-2022-34468)

- Session history navigations may have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
(CVE-2022-34470)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox, firefox-debuginfo and / or firefox-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2022:5469

https://bugzilla.redhat.com/show_bug.cgi?id=2102161

https://bugzilla.redhat.com/show_bug.cgi?id=2102162

https://bugzilla.redhat.com/show_bug.cgi?id=2102163

https://bugzilla.redhat.com/show_bug.cgi?id=2102164

https://bugzilla.redhat.com/show_bug.cgi?id=2102165

https://bugzilla.redhat.com/show_bug.cgi?id=2102166

https://bugzilla.redhat.com/show_bug.cgi?id=2102168

https://bugzilla.redhat.com/show_bug.cgi?id=2102169

Plugin Details

Severity: Critical

ID: 162842

File Name: rocky_linux_RLSA-2022-5469.nasl

Version: 1.9

Type: local

Published: 7/8/2022

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-34484

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-34470

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:firefox, p-cpe:/a:rocky:linux:firefox-debuginfo, p-cpe:/a:rocky:linux:firefox-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/7/2022

Vulnerability Publication Date: 6/28/2022

Reference Information

CVE: CVE-2022-2200, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484

IAVA: 2022-A-0226-S, 2022-A-0256-S