Mozilla Firefox ESR < 60.4

critical Nessus Plugin ID 121641

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 60.4. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2018-30 advisory.

- Mozilla developers and community members Christian Holler, Diego Calleja, Andrew McCreight, Jon Coppeard, Jed Davis, Natalia Csoregi, Nicolas B. Pierron, and Tyson Smith reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-12405)

- A buffer overflow and out-of-bounds read can occur in TextureStorage11 within the ANGLE graphics library, used for WebGL content. This results in a potentially exploitable crash. (CVE-2018-17466)

- A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. (CVE-2018-18492)

- A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. (CVE-2018-18493)

- A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same- origin policy violation and could allow for data theft.
(CVE-2018-18494)

- A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value.
This leads to a possible out-of-bounds write.
(CVE-2018-18498)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 60.4 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/

https://bugzilla.mozilla.org/show_bug.cgi?id=1488295

https://bugzilla.mozilla.org/show_bug.cgi?id=1499861

https://bugzilla.mozilla.org/show_bug.cgi?id=1504452

https://bugzilla.mozilla.org/show_bug.cgi?id=1487964

https://bugzilla.mozilla.org/show_bug.cgi?id=1500011

https://bugzilla.mozilla.org/show_bug.cgi?id=1494752

https://bugzilla.mozilla.org/show_bug.cgi?id=1498765

https://bugzilla.mozilla.org/show_bug.cgi?id=1503326

https://bugzilla.mozilla.org/show_bug.cgi?id=1505181

https://bugzilla.mozilla.org/show_bug.cgi?id=1500759

https://bugzilla.mozilla.org/show_bug.cgi?id=1504365

https://bugzilla.mozilla.org/show_bug.cgi?id=1506640

https://bugzilla.mozilla.org/show_bug.cgi?id=1503082

https://bugzilla.mozilla.org/show_bug.cgi?id=1502013

https://bugzilla.mozilla.org/show_bug.cgi?id=1510471

Plugin Details

Severity: Critical

ID: 121641

File Name: macos_firefox_60_4_esr.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 2/7/2019

Updated: 10/31/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18498

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/11/2018

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498

MFSA: 2018-30