RHEL 7:firefox (RHSA-2017:1106)

critical Nessus 插件 ID 99572

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

firefox 的更新现在可用于 Red Hat Enterprise Linux 7。Red Hat 产品安全团队已将此更新评级为具有重要安全影响。可从“参考”部分中的 CVE 链接获取通用漏洞评分系统 (CVSS) 基本分数,其针对每个漏洞给出了详细的严重性等级。Mozilla Firefox 是一款开源网页浏览器。此更新将 Firefox 升级到版本 52.1.0 ESR。安全修复:* 在处理畸形 Web 内容时发现多个缺陷。包含恶意内容的网页可导致 Firefox 崩溃,或者可能以运行 Firefox 的用户的权限执行任意代码。(CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5437, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467, CVE-2017-5469) Red Hat 在此感谢 Mozilla 项目报告这些问题。上游感谢原始报告者 Mozilla 开发者和社区、Nils、Holger Fuhrmannek、Atte Kettunen、Takeshi Terada、Huzaifa Sidhpurwala、Nicolas Gregoire、Chamal De Silva、Chun Han Hsiao、Ivan Fratric of Google Project Zero、与 Trend Micro’s Zero Day Initiative 合作的匿名人士、Haik Aftandilian、Paul Theriault、Julian Hector、Petr Cerny、Jordi Chancel 和 Google Skia 的 Heather Miller。

解决方案

更新受影响的 firefox 和/或 firefox-debuginfo 程序包。

另见

https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/

https://access.redhat.com/errata/RHSA-2017:1106

https://access.redhat.com/security/cve/cve-2016-10195

https://access.redhat.com/security/cve/cve-2016-10196

https://access.redhat.com/security/cve/cve-2016-10197

https://access.redhat.com/security/cve/cve-2017-5429

https://access.redhat.com/security/cve/cve-2017-5430

https://access.redhat.com/security/cve/cve-2017-5432

https://access.redhat.com/security/cve/cve-2017-5433

https://access.redhat.com/security/cve/cve-2017-5434

https://access.redhat.com/security/cve/cve-2017-5435

https://access.redhat.com/security/cve/cve-2017-5436

https://access.redhat.com/security/cve/cve-2017-5438

https://access.redhat.com/security/cve/cve-2017-5439

https://access.redhat.com/security/cve/cve-2017-5440

https://access.redhat.com/security/cve/cve-2017-5441

https://access.redhat.com/security/cve/cve-2017-5442

https://access.redhat.com/security/cve/cve-2017-5443

https://access.redhat.com/security/cve/cve-2017-5444

https://access.redhat.com/security/cve/cve-2017-5445

https://access.redhat.com/security/cve/cve-2017-5446

https://access.redhat.com/security/cve/cve-2017-5447

https://access.redhat.com/security/cve/cve-2017-5448

https://access.redhat.com/security/cve/cve-2017-5449

https://access.redhat.com/security/cve/cve-2017-5451

https://access.redhat.com/security/cve/cve-2017-5454

https://access.redhat.com/security/cve/cve-2017-5455

https://access.redhat.com/security/cve/cve-2017-5456

https://access.redhat.com/security/cve/cve-2017-5459

https://access.redhat.com/security/cve/cve-2017-5460

https://access.redhat.com/security/cve/cve-2017-5464

https://access.redhat.com/security/cve/cve-2017-5465

https://access.redhat.com/security/cve/cve-2017-5466

https://access.redhat.com/security/cve/cve-2017-5467

https://access.redhat.com/security/cve/cve-2017-5469

插件详情

严重性: Critical

ID: 99572

文件名: redhat-RHSA-2017-1106.nasl

版本: 3.17

类型: local

代理: unix

发布时间: 2017/4/21

最近更新时间: 2020/5/29

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.5

时间分数: 5.9

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 8.8

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-debuginfo, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2017/4/20

漏洞发布日期: 2017/3/15

参考资料信息

CVE: CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467, CVE-2017-5469

RHSA: 2017:1106