SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)

critical Nessus Plugin ID 123747

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Security issuess addressed :

update to Firefox ESR 60.6.1 (bsc#1130262) :

CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations

CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information

Update to Firefox ESR 60.6 (bsc#1129821) :

CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file

CVE-2019-9801: Fixed an issue which could allow Windows programs to be exposed to web content

CVE-2019-9788: Fixed multiple memory safety bugs

CVE-2019-9790: Fixed a Use-after-free vulnerability when removing in-use DOM elements

CVE-2019-9791: Fixed an incorrect Type inference for constructors entered through on-stack replacement with IonMonkey

CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT magic value to script

CVE-2019-9793: Fixed multiple improper bounds checks when Spectre mitigations are disabled

CVE-2019-9794: Fixed an issue where command line arguments not discarded during execution

CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT compiler

CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation controller

Update to Firefox ESR 60.5.1 (bsc#1125330) :

CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia library which can occur when creating a path, leading to a potentially exploitable crash.

CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia library which can occur after specific transform operations, leading to a potentially exploitable crash.

CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia library which can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default.

Other issue addressed: Fixed an issue with MozillaFirefox-translations-common which was causing error on update (bsc#1127987).

Release notes:
https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/ Release notes:
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-852=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-852=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-852=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-852=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-852=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-852=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-852=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-852=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-852=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-852=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2019-852=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-852=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-852=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-852=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1125330

https://bugzilla.suse.com/show_bug.cgi?id=1127987

https://bugzilla.suse.com/show_bug.cgi?id=1129821

https://bugzilla.suse.com/show_bug.cgi?id=1130262

https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/

https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

https://www.suse.com/security/cve/CVE-2018-18335/

https://www.suse.com/security/cve/CVE-2018-18356/

https://www.suse.com/security/cve/CVE-2018-18506/

https://www.suse.com/security/cve/CVE-2019-5785/

https://www.suse.com/security/cve/CVE-2019-9788/

https://www.suse.com/security/cve/CVE-2019-9790/

https://www.suse.com/security/cve/CVE-2019-9791/

https://www.suse.com/security/cve/CVE-2019-9792/

https://www.suse.com/security/cve/CVE-2019-9793/

https://www.suse.com/security/cve/CVE-2019-9794/

https://www.suse.com/security/cve/CVE-2019-9795/

https://www.suse.com/security/cve/CVE-2019-9796/

https://www.suse.com/security/cve/CVE-2019-9801/

https://www.suse.com/security/cve/CVE-2019-9810/

https://www.suse.com/security/cve/CVE-2019-9813/

http://www.nessus.org/u?a6e86a5a

Plugin Details

Severity: Critical

ID: 123747

File Name: suse_SU-2019-0852-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/4/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/3/2019

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-18335, CVE-2018-18356, CVE-2018-18506, CVE-2019-5785, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9794, CVE-2019-9795, CVE-2019-9796, CVE-2019-9801, CVE-2019-9810, CVE-2019-9813