SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2018:0374-1)

critical Nessus Plugin ID 106654

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to version 52.6 several issues. These security issues were fixed :

- CVE-2018-5091: Use-after-free with DTMF timers (bsc#1077291).

- CVE-2018-5095: Integer overflow in Skia library during edge builder allocation (bsc#1077291).

- CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291).

- CVE-2018-5097: Use-after-free when source document is manipulated during XSLT (bsc#1077291).

- CVE-2018-5098: Use-after-free while manipulating form input elements (bsc#1077291).

- CVE-2018-5099: Use-after-free with widget listener (bsc#1077291).

- CVE-2018-5104: Use-after-free during font face manipulation (bsc#1077291).

- CVE-2018-5089: Fixed several memory safety bugs (bsc#1077291).

- CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right (bsc#1077291).

- CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291).

- CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 6:zypper in -t patch SUSE-OpenStack-Cloud-6-2018-263=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-263=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-263=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-263=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-263=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-263=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-263=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-263=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2018-263=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-263=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-263=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1077291

https://www.suse.com/security/cve/CVE-2018-5089/

https://www.suse.com/security/cve/CVE-2018-5091/

https://www.suse.com/security/cve/CVE-2018-5095/

https://www.suse.com/security/cve/CVE-2018-5096/

https://www.suse.com/security/cve/CVE-2018-5097/

https://www.suse.com/security/cve/CVE-2018-5098/

https://www.suse.com/security/cve/CVE-2018-5099/

https://www.suse.com/security/cve/CVE-2018-5102/

https://www.suse.com/security/cve/CVE-2018-5103/

https://www.suse.com/security/cve/CVE-2018-5104/

https://www.suse.com/security/cve/CVE-2018-5117/

http://www.nessus.org/u?babf11be

Plugin Details

Severity: Critical

ID: 106654

File Name: suse_SU-2018-0374-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 2/7/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/6/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117