openSUSE Security Update : Mozilla Firefox (openSUSE-2019-1004)

critical Nessus Plugin ID 123148

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Mozilla Firefox 60.4.0 ESR fixes security issues and bugs.

Security issues fixed as part of the MFSA 2018-30 advisory (boo#1119105) :

- CVE-2018-17466: Buffer overflow and out-of-bounds read in ANGLE library with TextureStorage11

- CVE-2018-18492: Use-after-free with select element

- CVE-2018-18493: Buffer overflow in accelerated 2D canvas with Skia

- CVE-2018-18494: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs

- CVE-2018-18498: Integer overflow when calculating buffer sizes for images

- CVE-2018-12405: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4

The following changes are included :

- now requires NSS >= 3.36.6

- Updated list of currency codes to include Unidad Previsional (UYW)

Solution

Update the affected Mozilla Firefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1119105

Plugin Details

Severity: Critical

ID: 123148

File Name: openSUSE-2019-1004.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 11/14/2018

Reference Information

CVE: CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498