GLSA-201903-04 : Mozilla Firefox: Multiple vulnerabilities

critical Nessus Plugin ID 122732

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201903-04 (Mozilla Firefox: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to view a specially crafted web page possibly resulting in the execution of arbitrary code with the privileges of the process or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Mozilla FireFox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-60.5.1' All Mozilla FireFox bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-60.5.1'

See Also

https://security.gentoo.org/glsa/201903-04

Plugin Details

Severity: Critical

ID: 122732

File Name: gentoo_GLSA-201903-04.nasl

Version: 1.5

Type: local

Published: 3/11/2019

Updated: 2/10/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:firefox, p-cpe:/a:gentoo:linux:firefox-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/10/2019

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-12405, CVE-2018-18356, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498, CVE-2018-18500, CVE-2018-18501, CVE-2018-18505, CVE-2019-5785

GLSA: 201903-04