RHEL 5 / 6 : firefox (RHSA-2012:0387)

medium Nessus Plugin ID 58338

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:0387 advisory.

- Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15) (CVE-2012-0451)

- Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13) (CVE-2012-0455)

- Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14) (CVE-2012-0456, CVE-2012-0457)

- Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16) (CVE-2012-0458)

- Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17) (CVE-2012-0459)

- Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18) (CVE-2012-0460)

- Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19) (CVE-2012-0461, CVE-2012-0462, CVE-2012-0464)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2012:0387.

See Also

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

http://www.nessus.org/u?a5c636ae

https://access.redhat.com/errata/RHSA-2012:0387

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=729632

https://bugzilla.redhat.com/show_bug.cgi?id=784048

https://bugzilla.redhat.com/show_bug.cgi?id=799042

https://bugzilla.redhat.com/show_bug.cgi?id=803109

https://bugzilla.redhat.com/show_bug.cgi?id=803111

https://bugzilla.redhat.com/show_bug.cgi?id=803112

https://bugzilla.redhat.com/show_bug.cgi?id=803113

https://bugzilla.redhat.com/show_bug.cgi?id=803114

https://bugzilla.redhat.com/show_bug.cgi?id=803116

https://bugzilla.redhat.com/show_bug.cgi?id=803119

https://rhn.redhat.com/errata/RHEA-2012-0327.html

Plugin Details

Severity: Medium

ID: 58338

File Name: redhat-RHSA-2012-0387.nasl

Version: 1.27

Type: local

Agent: unix

Published: 3/14/2012

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-0457

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2012-0455

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2012

Vulnerability Publication Date: 3/14/2012

Reference Information

CVE: CVE-2012-0451, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0459, CVE-2012-0460, CVE-2012-0461, CVE-2012-0462, CVE-2012-0464

BID: 52456, 52457, 52458, 52459, 52460, 52461, 52463, 52464, 52465, 52467

CWE: 79

RHSA: 2012:0387