GLSA-201811-04 : Mozilla Firefox: Multiple vulnerabilities

critical Nessus Plugin ID 118848

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201811-04 (Mozilla Firefox: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process, cause a Denial of Service condition, bypass access restriction, access otherwise protected information.
Workaround :

There is no known workaround at this time.

Solution

All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-60.3.0' All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-60.3.0'

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

https://security.gentoo.org/glsa/201811-04

Plugin Details

Severity: Critical

ID: 118848

File Name: gentoo_GLSA-201811-04.nasl

Version: 1.4

Type: local

Published: 11/9/2018

Updated: 4/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:firefox, p-cpe:/a:gentoo:linux:firefox-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2018

Vulnerability Publication Date: 2/28/2019

Reference Information

CVE: CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397

GLSA: 201811-04