RHEL 7 : firefox (RHSA-2023:1791)

high Nessus Plugin ID 174342

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:1791 advisory.

- Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)

- Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)

- Mozilla: Fullscreen notification obscured (CVE-2023-29533)

- Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535)

- Mozilla: Invalid free from JavaScript code (CVE-2023-29536)

- Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539)

- Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541)

- Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)

- Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2023:1791.

See Also

http://www.nessus.org/u?81292519

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2186101

https://bugzilla.redhat.com/show_bug.cgi?id=2186102

https://bugzilla.redhat.com/show_bug.cgi?id=2186103

https://bugzilla.redhat.com/show_bug.cgi?id=2186104

https://bugzilla.redhat.com/show_bug.cgi?id=2186105

https://bugzilla.redhat.com/show_bug.cgi?id=2186106

https://bugzilla.redhat.com/show_bug.cgi?id=2186109

https://bugzilla.redhat.com/show_bug.cgi?id=2186110

https://bugzilla.redhat.com/show_bug.cgi?id=2186111

https://access.redhat.com/errata/RHSA-2023:1791

Plugin Details

Severity: High

ID: 174342

File Name: redhat-RHSA-2023-1791.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/14/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-29550

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2023-1945, CVE-2023-1999, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550

CWE: 119, 120, 159, 415, 425, 434, 617, 682

IAVA: 2023-A-0182-S

RHSA: 2023:1791