RHEL 7 : firefox (RHSA-2018:0527)

critical Nessus Plugin ID 108397

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:0527 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5125)

- Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) (CVE-2018-5127)

- Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07) (CVE-2018-5129)

- Mozilla: Mismatched RTP payload type can trigger memory corruption (MFSA 2018-07) (CVE-2018-5130)

- Mozilla: Fetch API improperly returns cached copies of no-store/no-cache resources (MFSA 2018-07) (CVE-2018-5131)

- Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07) (CVE-2018-5144)

- Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5145)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2018:0527.

See Also

http://www.nessus.org/u?cd68e083

https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/

https://access.redhat.com/errata/RHSA-2018:0527

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1555127

https://bugzilla.redhat.com/show_bug.cgi?id=1555128

https://bugzilla.redhat.com/show_bug.cgi?id=1555129

https://bugzilla.redhat.com/show_bug.cgi?id=1555130

https://bugzilla.redhat.com/show_bug.cgi?id=1555131

https://bugzilla.redhat.com/show_bug.cgi?id=1555132

https://bugzilla.redhat.com/show_bug.cgi?id=1555133

Plugin Details

Severity: Critical

ID: 108397

File Name: redhat-RHSA-2018-0527.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/16/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5145

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/15/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5130, CVE-2018-5131, CVE-2018-5144, CVE-2018-5145

CWE: 120, 190, 212, 787

RHSA: 2018:0527