CentOS 4 / 5 : firefox (CESA-2008:0978)

critical Nessus Plugin ID 43715

Language:

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An updated firefox package that fixes various security issues is now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

Mozilla Firefox is an open source Web browser.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-0017, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021)

Several flaws were found in the way malformed content was processed. A web site containing specially crafted content could potentially trick a Firefox user into surrendering sensitive information.
(CVE-2008-5022, CVE-2008-5023, CVE-2008-5024)

A flaw was found in the way Firefox opened 'file:' URIs. If a file:
URI was loaded in the same tab as a chrome or privileged 'about:' page, the file: URI could execute arbitrary code with the permissions of the user running Firefox. (CVE-2008-5015)

For technical details regarding these flaws, please see the Mozilla security advisories for Firefox 3.0.4. You can find a link to the Mozilla advisories in the References section.

All firefox users should upgrade to these updated packages, which contain backported patches that correct these issues.

Solution

Update the affected firefox packages.

See Also

http://www.nessus.org/u?61779cf2

http://www.nessus.org/u?82346c25

http://www.nessus.org/u?5232f8b7

http://www.nessus.org/u?dad7b61a

http://www.nessus.org/u?a81184a7

Plugin Details

Severity: Critical

ID: 43715

File Name: centos_RHSA-2008-0978.nasl

Version: 1.18

Type: local

Agent: unix

Published: 1/6/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:devhelp, p-cpe:/a:centos:centos:devhelp-devel, p-cpe:/a:centos:centos:firefox, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-tools, p-cpe:/a:centos:centos:xulrunner, p-cpe:/a:centos:centos:xulrunner-devel, p-cpe:/a:centos:centos:xulrunner-devel-unstable, p-cpe:/a:centos:centos:yelp, cpe:/o:centos:centos:4, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2008

Vulnerability Publication Date: 11/13/2008

Reference Information

CVE: CVE-2008-0017, CVE-2008-5014, CVE-2008-5015, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024

BID: 32281

CWE: 119, 189, 20, 287, 399, 79, 94

RHSA: 2008:0978