RHEL 9 : firefox (RHSA-2023:4958)

high Nessus Plugin ID 180474

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4958 advisory.

- Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051)

- Mozilla: Full screen notification obscured by external program (CVE-2023-4053)

- Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573)

- Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574)

- Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575)

- Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577)

- Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578)

- Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580)

- Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581)

- Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583)

- Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584)

- Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2023:4958.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2236071

https://bugzilla.redhat.com/show_bug.cgi?id=2236072

https://bugzilla.redhat.com/show_bug.cgi?id=2236073

https://bugzilla.redhat.com/show_bug.cgi?id=2236075

https://bugzilla.redhat.com/show_bug.cgi?id=2236076

https://bugzilla.redhat.com/show_bug.cgi?id=2236077

https://bugzilla.redhat.com/show_bug.cgi?id=2236078

https://bugzilla.redhat.com/show_bug.cgi?id=2236079

https://bugzilla.redhat.com/show_bug.cgi?id=2236080

https://bugzilla.redhat.com/show_bug.cgi?id=2236082

https://bugzilla.redhat.com/show_bug.cgi?id=2236084

https://bugzilla.redhat.com/show_bug.cgi?id=2236086

https://access.redhat.com/errata/RHSA-2023:4958

http://www.nessus.org/u?84cfce1d

Plugin Details

Severity: High

ID: 180474

File Name: redhat-RHSA-2023-4958.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/4/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4585

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-x11

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/4/2023

Vulnerability Publication Date: 8/1/2023

Reference Information

CVE: CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585

CWE: 1127, 119, 120, 179, 200, 290, 400, 416

IAVA: 2023-A-0388-S, 2023-A-0449-S

RHSA: 2023:4958