Mozilla Firefox ESR < 60.5.1

high Nessus Plugin ID 122194

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote Windows host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-05 advisory.

- A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356)

- An integer overflow vulnerability in the Skia library can occur after specific transform operations, leading to a potentially exploitable crash. (CVE-2019-5785)

- A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default.* (CVE-2018-18335)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 60.5.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

https://bugzilla.mozilla.org/show_bug.cgi?id=1525817

https://bugzilla.mozilla.org/show_bug.cgi?id=1525433

http://www.nessus.org/u?127cc4df

https://bugzilla.mozilla.org/show_bug.cgi?id=1525815

Plugin Details

Severity: High

ID: 122194

File Name: mozilla_firefox_60_5_1_esr.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 2/15/2019

Updated: 10/31/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18335

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2019

Vulnerability Publication Date: 2/12/2019

Reference Information

CVE: CVE-2018-18335, CVE-2018-18356, CVE-2019-5785

MFSA: 2019-05