RHEL 8 : firefox (RHSA-2024:0011)

high Nessus Plugin ID 189644

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:0011 advisory.

- Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver (CVE-2023-6856)

- Mozilla: Symlinks may resolve to smaller than expected buffers (CVE-2023-6857)

- Mozilla: Heap buffer overflow in <code>nsTextFragment</code> (CVE-2023-6858)

- Mozilla: Use-after-free in PR_GetIdentitiesLayer (CVE-2023-6859)

- Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation (CVE-2023-6860)

- Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode (CVE-2023-6861)

- Mozilla: Use-after-free in <code>nsDNSService</code> (CVE-2023-6862)

- Mozilla: Undefined behavior in <code>ShutdownObserver()</code> (CVE-2023-6863)

- Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 (CVE-2023-6864)

- Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> (CVE-2023-6865)

- Mozilla: Clickjacking permission prompts using the popup transition (CVE-2023-6867)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2024:0011.

See Also

http://www.nessus.org/u?a80bf086

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2255360

https://bugzilla.redhat.com/show_bug.cgi?id=2255361

https://bugzilla.redhat.com/show_bug.cgi?id=2255362

https://bugzilla.redhat.com/show_bug.cgi?id=2255363

https://bugzilla.redhat.com/show_bug.cgi?id=2255364

https://bugzilla.redhat.com/show_bug.cgi?id=2255365

https://bugzilla.redhat.com/show_bug.cgi?id=2255366

https://bugzilla.redhat.com/show_bug.cgi?id=2255367

https://bugzilla.redhat.com/show_bug.cgi?id=2255368

https://bugzilla.redhat.com/show_bug.cgi?id=2255369

https://bugzilla.redhat.com/show_bug.cgi?id=2255370

https://access.redhat.com/errata/RHSA-2024:0011

Plugin Details

Severity: High

ID: 189644

File Name: redhat-RHSA-2024-0011.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/26/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6864

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.8, p-cpe:/a:redhat:enterprise_linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/2/2024

Vulnerability Publication Date: 12/18/2023

Reference Information

CVE: CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867

CWE: 1021, 120, 122, 20, 363, 416, 908

IAVA: 2023-A-0702-S

RHSA: 2024:0011