openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)

high Nessus Plugin ID 129665

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox to 68.1 fixes the following issues :

Security issues fixed :

- CVE-2019-9811: Fixed a sandbox escape via installation of malicious language pack. (bsc#1140868)

- CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)

- CVE-2019-11710: Fixed several memory safety bugs.
(bsc#1140868)

- CVE-2019-11714: Fixed a potentially exploitable crash in Necko. (bsc#1140868)

- CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)

- CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream component. (bsc#1140868)

- CVE-2019-11720: Fixed a character encoding XSS vulnerability. (bsc#1140868)

- CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode latin 'kra' character. (bsc#1140868)

- CVE-2019-11723: Fixed a cookie leakage during add-on fetching across private browsing boundaries.
(bsc#1140868)

- CVE-2019-11724: Fixed an outdated permission, granting access to retired site input.mozilla.org. (bsc#1140868)

- CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets. (bsc#1140868)

- CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. (bsc#1141322)

- CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that allowed remote port scans.
(bsc#1140868)

- CVE-2019-11733: Fixed an insufficient protection of stored passwords in 'Saved Logins'. (bnc#1145665)

- CVE-2019-11735: Fixed several memory safety bugs.
(bnc#1149293)

- CVE-2019-11736: Fixed a file manipulation and privilege escalation in Mozilla Maintenance Service. (bnc#1149292)

- CVE-2019-11738: Fixed a content security policy bypass through hash-based sources in directives. (bnc#1149302)

- CVE-2019-11740: Fixed several memory safety bugs.
(bsc#1149299)

- CVE-2019-11742: Fixed a same-origin policy violation involving SVG filters and canvas to steal cross-origin images. (bsc#1149303)

- CVE-2019-11743: Fixed a timing side-channel attack on cross-origin information, utilizing unload event attributes. (bsc#1149298)

- CVE-2019-11744: Fixed an XSS caused by breaking out of title and textarea elements using innerHTML.
(bsc#1149304)

- CVE-2019-11746: Fixed a use-after-free while manipulating video. (bsc#1149297)

- CVE-2019-11752: Fixed a use-after-free while extracting a key value in IndexedDB. (bsc#1149296)

- CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance Service in custom Firefox installation location. (bsc#1149295)

Non-security issues fixed :

	 - Latest update now also released for s390x. (bsc#1109465)

- Fixed a segmentation fault on s390vsl082. (bsc#1117473)

- Fixed a crash on SLES15 s390x. (bsc#1124525)

- Fixed a segmentation fault. (bsc#1133810)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1109465

https://bugzilla.opensuse.org/show_bug.cgi?id=1117473

https://bugzilla.opensuse.org/show_bug.cgi?id=1123482

https://bugzilla.opensuse.org/show_bug.cgi?id=1124525

https://bugzilla.opensuse.org/show_bug.cgi?id=1133810

https://bugzilla.opensuse.org/show_bug.cgi?id=1138688

https://bugzilla.opensuse.org/show_bug.cgi?id=1140868

https://bugzilla.opensuse.org/show_bug.cgi?id=1141322

https://bugzilla.opensuse.org/show_bug.cgi?id=1145665

https://bugzilla.opensuse.org/show_bug.cgi?id=1149292

https://bugzilla.opensuse.org/show_bug.cgi?id=1149293

https://bugzilla.opensuse.org/show_bug.cgi?id=1149294

https://bugzilla.opensuse.org/show_bug.cgi?id=1149295

https://bugzilla.opensuse.org/show_bug.cgi?id=1149296

https://bugzilla.opensuse.org/show_bug.cgi?id=1149297

https://bugzilla.opensuse.org/show_bug.cgi?id=1149298

https://bugzilla.opensuse.org/show_bug.cgi?id=1149299

https://bugzilla.opensuse.org/show_bug.cgi?id=1149302

https://bugzilla.opensuse.org/show_bug.cgi?id=1149303

https://bugzilla.opensuse.org/show_bug.cgi?id=1149304

https://bugzilla.opensuse.org/show_bug.cgi?id=1149323

Plugin Details

Severity: High

ID: 129665

File Name: openSUSE-2019-2260.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/7/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11752

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/6/2019

Vulnerability Publication Date: 7/23/2019

Reference Information

CVE: CVE-2019-11710, CVE-2019-11714, CVE-2019-11716, CVE-2019-11718, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728, CVE-2019-11733, CVE-2019-11735, CVE-2019-11736, CVE-2019-11738, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11747, CVE-2019-11748, CVE-2019-11749, CVE-2019-11750, CVE-2019-11751, CVE-2019-11752, CVE-2019-11753, CVE-2019-9811, CVE-2019-9812