openSUSE Security Update : Mozilla Firefox (openSUSE-2018-452)

critical Nessus Plugin ID 109720

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Mozilla Firefox to 52.8.0 ESR fixes the following issues: Security issssue fixed: (bsc#1092548, MFSA 2018-12) :

- CVE-2018-5183: Backport critical security fixes in Skia

- CVE-2018-5154: Use-after-free with SVG animations and clip paths

- CVE-2018-5155: Use-after-free with SVG animations and text paths

- CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files

- CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer

- CVE-2018-5159: Integer overflow and out-of-bounds write in Skia

- CVE-2018-5168: Lightweight themes can be installed without user interaction

- CVE-2018-5178: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension

- CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 The following non-security changes are included :

- Various stability and regression fixes

- Performance improvements to the Safe Browsing service to avoid slowdowns while updating site classification data

Solution

Update the affected Mozilla Firefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1092548

Plugin Details

Severity: Critical

ID: 109720

File Name: openSUSE-2018-452.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/11/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2018

Reference Information

CVE: CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183