Oracle Linux 8 : firefox (ELSA-2022-5777)

high Nessus Plugin ID 163743

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2022-5777 advisory.

- Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.
Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-2505)

- When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected.
(CVE-2022-36318)

- When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. (CVE-2022-36319)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://linux.oracle.com/errata/ELSA-2022-5777.html

Plugin Details

Severity: High

ID: 163743

File Name: oraclelinux_ELSA-2022-5777.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/2/2022

Updated: 1/5/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2505

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2022

Vulnerability Publication Date: 7/28/2022

Reference Information

CVE: CVE-2022-2505, CVE-2022-36318, CVE-2022-36319

IAVA: 2022-A-0298-S