SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2018:3656-1)

critical Nessus Plugin ID 120158

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Security issues fixed :

Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)

CVE-2018-12392: Crash with nested event loops.

CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript.

CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting.

CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts.

CVE-2018-12397: WebExtension local file access vulnerability.

CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.

CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2609=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2609=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1112852

https://www.suse.com/security/cve/CVE-2018-12389/

https://www.suse.com/security/cve/CVE-2018-12390/

https://www.suse.com/security/cve/CVE-2018-12392/

https://www.suse.com/security/cve/CVE-2018-12393/

https://www.suse.com/security/cve/CVE-2018-12395/

https://www.suse.com/security/cve/CVE-2018-12396/

https://www.suse.com/security/cve/CVE-2018-12397/

http://www.nessus.org/u?f878dfc7

Plugin Details

Severity: Critical

ID: 120158

File Name: suse_SU-2018-3656-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-upstream, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/7/2018

Vulnerability Publication Date: 2/28/2019

Reference Information

CVE: CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397