SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2018:1319-1)

critical Nessus Plugin ID 109887

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to ESR 52.8 release fixes the following issues: Update to Firefox ESR 52.8 (bsc#1092548) Security issues fixed :

- MFSA 2018-12/CVE-2018-5159: Integer overflow and out-of-bounds write in Skia

- MFSA 2018-12/CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer

- MFSA 2018-12/CVE-2018-5168: Lightweight themes can be installed without user interaction

- MFSA 2018-12/CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8

- MFSA 2018-12/CVE-2018-5155: Use-after-free with SVG animations and text paths

- MFSA 2018-12/CVE-2018-5183: Backport critical security fixes in Skia

- MFSA 2018-12/CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files

- MFSA 2018-12/CVE-2018-5154: Use-after-free with SVG animations and clip paths

- MFSA 2018-12/CVE-2018-5178: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-MozillaFirefox-13605=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-MozillaFirefox-13605=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-MozillaFirefox-13605=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-MozillaFirefox-13605=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-MozillaFirefox-13605=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-MozillaFirefox-13605=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1092548

https://www.suse.com/security/cve/CVE-2018-5150/

https://www.suse.com/security/cve/CVE-2018-5154/

https://www.suse.com/security/cve/CVE-2018-5155/

https://www.suse.com/security/cve/CVE-2018-5157/

https://www.suse.com/security/cve/CVE-2018-5158/

https://www.suse.com/security/cve/CVE-2018-5159/

https://www.suse.com/security/cve/CVE-2018-5168/

https://www.suse.com/security/cve/CVE-2018-5174/

https://www.suse.com/security/cve/CVE-2018-5178/

https://www.suse.com/security/cve/CVE-2018-5183/

http://www.nessus.org/u?48973a18

Plugin Details

Severity: Critical

ID: 109887

File Name: suse_SU-2018-1319-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 5/17/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5174, CVE-2018-5178, CVE-2018-5183