RHEL 5 / 6 : firefox (RHSA-2012:1350)

high Nessus Plugin ID 62472

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated firefox packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)

Two flaws in Firefox could allow a malicious website to bypass intended restrictions, possibly leading to information disclosure, or Firefox executing arbitrary code. Note that the information disclosure issue could possibly be combined with other flaws to achieve arbitrary code execution. (CVE-2012-3986, CVE-2012-3991)

Multiple flaws were found in the location object implementation in Firefox. Malicious content could be used to perform cross-site scripting attacks, script injection, or spoofing attacks.
(CVE-2012-1956, CVE-2012-3992, CVE-2012-3994)

Two flaws were found in the way Chrome Object Wrappers were implemented. Malicious content could be used to perform cross-site scripting attacks or cause Firefox to execute arbitrary code.
(CVE-2012-3993, CVE-2012-4184)

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili, miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White, moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these issues.

This update also fixes the following bug :

* In certain environments, storing personal Firefox configuration files (~/.mozilla/) on an NFS share, such as when your home directory is on a NFS share, led to Firefox functioning incorrectly, for example, navigation buttons not working as expected, and bookmarks not saving. This update adds a new configuration option, storage.nfs_filesystem, that can be used to resolve this issue.

If you experience this issue :

1) Start Firefox.

2) Type 'about:config' (without quotes) into the URL bar and press the Enter key.

3) If prompted with 'This might void your warranty!', click the 'I'll be careful, I promise!' button.

4) Right-click in the Preference Name list. In the menu that opens, select New -> Boolean.

5) Type 'storage.nfs_filesystem' (without quotes) for the preference name and then click the OK button.

6) Select 'true' for the boolean value and then press the OK button.
(BZ#809571, BZ#816234)

All Firefox users should upgrade to these updated packages, which contain Firefox version 10.0.8 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?a134523f

https://access.redhat.com/errata/RHSA-2012:1350

https://access.redhat.com/security/cve/cve-2012-3986

https://access.redhat.com/security/cve/cve-2012-3994

https://access.redhat.com/security/cve/cve-2012-4181

https://access.redhat.com/security/cve/cve-2012-4184

https://access.redhat.com/security/cve/cve-2012-3991

https://access.redhat.com/security/cve/cve-2012-3990

https://access.redhat.com/security/cve/cve-2012-3993

https://access.redhat.com/security/cve/cve-2012-3992

https://access.redhat.com/security/cve/cve-2012-4180

https://access.redhat.com/security/cve/cve-2012-4179

https://access.redhat.com/security/cve/cve-2012-4185

https://access.redhat.com/security/cve/cve-2012-3988

https://access.redhat.com/security/cve/cve-2012-4183

https://access.redhat.com/security/cve/cve-2012-4186

https://access.redhat.com/security/cve/cve-2012-1956

https://access.redhat.com/security/cve/cve-2012-4187

https://access.redhat.com/security/cve/cve-2012-3982

https://access.redhat.com/security/cve/cve-2012-3995

https://access.redhat.com/security/cve/cve-2012-4188

https://access.redhat.com/security/cve/cve-2012-4182

Plugin Details

Severity: High

ID: 62472

File Name: redhat-RHSA-2012-1350.nasl

Version: 1.33

Type: local

Agent: unix

Published: 10/10/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner, p-cpe:/a:redhat:enterprise_linux:xulrunner-debuginfo, p-cpe:/a:redhat:enterprise_linux:xulrunner-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/9/2012

Vulnerability Publication Date: 8/29/2012

Exploitable With

Metasploit (Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution)

Reference Information

CVE: CVE-2012-1956, CVE-2012-3982, CVE-2012-3986, CVE-2012-3988, CVE-2012-3990, CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188

BID: 55260

RHSA: 2012:1350