SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2018:3476-1)

critical Nessus Plugin ID 120146

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to 60.2.2ESR fixes the following issues :

Security issues fixed :

MFSA 2018-24 :

CVE-2018-12386: A Type confusion in JavaScript allowed remote code execution (bsc#1110506)

CVE-2018-12387: Array.prototype.push stack pointer vulnerability may have enabled exploits in the sandboxed content process (bsc#1110507)

MFSA 2018-23: CVE-2018-12385: Fixed a crash in TransportSecurityInfo due to cached data (bsc#1109363)

CVE-2018-12383: Setting a master password did not delete unencrypted previously stored passwords (bsc#1107343)

Non security issues fixed: Avoid undefined behavior in IPC fd-passing code (bsc#1094767)

Fixed a startup crash affecting users migrating from older ESR releases

Clean up old NSS DB files after upgrading

Fixed an endianness problem in bindgen's handling of bitfields, which was causing Firefox to crash on startup on big-endian machines. Also, updates the cc crate, which was buggy in the version that was originally vendored in. (bsc#1109465)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2482=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1094767

https://bugzilla.suse.com/show_bug.cgi?id=1107343

https://bugzilla.suse.com/show_bug.cgi?id=1109363

https://bugzilla.suse.com/show_bug.cgi?id=1109465

https://bugzilla.suse.com/show_bug.cgi?id=1110506

https://bugzilla.suse.com/show_bug.cgi?id=1110507

https://www.suse.com/security/cve/CVE-2018-12383/

https://www.suse.com/security/cve/CVE-2018-12385/

https://www.suse.com/security/cve/CVE-2018-12386/

https://www.suse.com/security/cve/CVE-2018-12387/

http://www.nessus.org/u?8bc9d855

Plugin Details

Severity: Critical

ID: 120146

File Name: suse_SU-2018-3476-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/16/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/25/2018

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12383, CVE-2018-12385, CVE-2018-12386, CVE-2018-12387