RHEL 8 : firefox (RHSA-2021:0990)

critical Nessus Plugin ID 148120

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:0990 advisory.

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.9.0 ESR.

Security Fix(es):

* Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read (CVE-2021-23981)

* Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9 (CVE-2021-23987)

* Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2021-23982)

* Mozilla: Malicious extensions could have spoofed popup information (CVE-2021-23984)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2021:0990.

See Also

http://www.nessus.org/u?7d120ce7

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:0990

https://bugzilla.redhat.com/show_bug.cgi?id=1942783

https://bugzilla.redhat.com/show_bug.cgi?id=1942785

https://bugzilla.redhat.com/show_bug.cgi?id=1942786

https://bugzilla.redhat.com/show_bug.cgi?id=1942787

Plugin Details

Severity: Critical

ID: 148120

File Name: redhat-RHSA-2021-0990.nasl

Version: 1.13

Type: local

Agent: unix

Published: 3/25/2021

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23987

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4127

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/25/2021

Vulnerability Publication Date: 3/23/2021

Reference Information

CVE: CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987, CVE-2021-4127

CWE: 1021, 119, 120, 125, 200

IAVA: 2021-A-0144-S

RHSA: 2021:0990