SUSE SLED12 / SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE, llvm4, mozilla-nspr, mozilla-nss, apache2-mod_nss (SUSE-SU-2018:3591-2)

critical Nessus Plugin ID 119451

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to ESR 60.2.2 fixes several issues.

These general changes are part of the version 60 release.

New browser engine with speed improvements

Redesigned graphical user interface elements

Unified address and search bar for new installations

New tab page listing top visited, recently visited and recommended pages

Support for configuration policies in enterprise deployments via JSON files

Support for Web Authentication, allowing the use of USB tokens for authentication to websites

The following changes affect compatibility: Now exclusively supports extensions built using the WebExtension API.

Unsupported legacy extensions will no longer work in Firefox 60 ESR

TLS certificates issued by Symantec before June 1st, 2016 are no longer trusted The 'security.pki.distrust_ca_policy' preference can be set to 0 to reinstate trust in those certificates

The following issues affect performance: new format for storing private keys, certificates and certificate trust If the user home or data directory is on a network file system, it is recommended that users set the following environment variable to avoid slowdowns:
NSS_SDB_USE_CACHE=yes This setting is not recommended for local, fast file systems.

These security issues were fixed: CVE-2018-12381: Dragging and dropping Outlook email message results in page navigation (bsc#1107343).

CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1107343).

CVE-2018-12376: Various memory safety bugs (bsc#1107343).

CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343).

CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343).

CVE-2018-12379: Out-of-bounds write with malicious MAR file (bsc#1107343).

CVE-2018-12386: Type confusion in JavaScript allowed remote code execution (bsc#1110506)

CVE-2018-12387: Array.prototype.push stack pointer vulnerability may enable exploits in the sandboxed content process (bsc#1110507)

CVE-2018-12385: Crash in TransportSecurityInfo due to cached data (bsc#1109363)

CVE-2018-12383: Setting a master password did not delete unencrypted previously stored passwords (bsc#1107343)

This update for mozilla-nspr to version 4.19 fixes the follwing issues Added TCP Fast Open functionality

A socket without PR_NSPR_IO_LAYER will no longer trigger an assertion when polling

This update for mozilla-nss to version 3.36.4 fixes the follwing issues Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error.

Fix a rare bug with PKCS#12 files.

Replaces existing vectorized ChaCha20 code with verified HACL* implementation.

TLS 1.3 support has been updated to draft -23.

Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit.

The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBÄ°TAK UEKAE Kök Sertifika Hizmet SağlayıcÃ
„±sı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet SağlayıcÃ
„±sı PSCProcert CA 沃é€& Acirc;šÃ¦Â Â¹Ã¨&Ac irc;¯ÂÃ¤Â¹Â¦, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root Subject CN = VeriSign Class 3 Secure Server CA - G2 O = Japanese Government, OU = ApplicationCA CN = WellsSecure Public Root Certificate Authority CN = TÜRKTRUST Elektronik Sertifika Hizmet SağlayıcÃ
„±sı H6 CN = Microsec e-Szigno Root

The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object

The following CA certificates were Added CN = D-TRUST Root CA 3 2013 CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1

The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root

TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.)

Due to the update of mozilla-nss apache2-mod_nss needs to be updated to change to the SQLite certificate database, which is now the default (bsc#1108771)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2549=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2549=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2549=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1012260

https://bugzilla.suse.com/show_bug.cgi?id=1021577

https://bugzilla.suse.com/show_bug.cgi?id=1026191

https://bugzilla.suse.com/show_bug.cgi?id=1041469

https://bugzilla.suse.com/show_bug.cgi?id=1041894

https://bugzilla.suse.com/show_bug.cgi?id=1049703

https://bugzilla.suse.com/show_bug.cgi?id=1061204

https://bugzilla.suse.com/show_bug.cgi?id=1064786

https://bugzilla.suse.com/show_bug.cgi?id=1065464

https://bugzilla.suse.com/show_bug.cgi?id=1066489

https://bugzilla.suse.com/show_bug.cgi?id=1073210

https://bugzilla.suse.com/show_bug.cgi?id=1078436

https://bugzilla.suse.com/show_bug.cgi?id=1091551

https://bugzilla.suse.com/show_bug.cgi?id=1092697

https://bugzilla.suse.com/show_bug.cgi?id=1094767

https://bugzilla.suse.com/show_bug.cgi?id=1096515

https://bugzilla.suse.com/show_bug.cgi?id=1107343

https://bugzilla.suse.com/show_bug.cgi?id=1108771

https://bugzilla.suse.com/show_bug.cgi?id=1108986

https://bugzilla.suse.com/show_bug.cgi?id=1109363

https://bugzilla.suse.com/show_bug.cgi?id=1109465

https://bugzilla.suse.com/show_bug.cgi?id=1110506

https://bugzilla.suse.com/show_bug.cgi?id=1110507

https://bugzilla.suse.com/show_bug.cgi?id=703591

https://bugzilla.suse.com/show_bug.cgi?id=839074

https://bugzilla.suse.com/show_bug.cgi?id=857131

https://bugzilla.suse.com/show_bug.cgi?id=893359

https://www.suse.com/security/cve/CVE-2017-16541/

https://www.suse.com/security/cve/CVE-2018-12376/

https://www.suse.com/security/cve/CVE-2018-12377/

https://www.suse.com/security/cve/CVE-2018-12378/

https://www.suse.com/security/cve/CVE-2018-12379/

https://www.suse.com/security/cve/CVE-2018-12381/

https://www.suse.com/security/cve/CVE-2018-12383/

https://www.suse.com/security/cve/CVE-2018-12385/

https://www.suse.com/security/cve/CVE-2018-12386/

https://www.suse.com/security/cve/CVE-2018-12387/

http://www.nessus.org/u?c7ed80c7

Plugin Details

Severity: Critical

ID: 119451

File Name: suse_SU-2018-3591-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/6/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:apache2-mod_nss, p-cpe:/a:novell:suse_linux:apache2-mod_nss-debuginfo, p-cpe:/a:novell:suse_linux:apache2-mod_nss-debugsource, p-cpe:/a:novell:suse_linux:libfreebl3, p-cpe:/a:novell:suse_linux:libfreebl3-debuginfo, p-cpe:/a:novell:suse_linux:libfreebl3-hmac, p-cpe:/a:novell:suse_linux:libsoftokn3, p-cpe:/a:novell:suse_linux:libsoftokn3-debuginfo, p-cpe:/a:novell:suse_linux:libsoftokn3-hmac, p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nspr-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nspr-debugsource, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-certs, p-cpe:/a:novell:suse_linux:mozilla-nss-certs-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nss-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nss-debugsource, p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit, p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, p-cpe:/a:novell:suse_linux:mozilla-nss-tools-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/5/2018

Vulnerability Publication Date: 11/4/2017

Reference Information

CVE: CVE-2017-16541, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12381, CVE-2018-12383, CVE-2018-12385, CVE-2018-12386, CVE-2018-12387