SUSE SLED15 / SLES15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2019:2871-1)

high Nessus Plugin ID 130449

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the following issues :

Changes in MozillaFirefox :

Security issues fixed :

CVE-2019-15903: Fixed a heap overflow in the expat library (bsc#1149429).

CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB (bsc#1154738).

CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security (bsc#1154738).

CVE-2019-11759: Fixed a stack-based buffer overflow in HKDF output (bsc#1154738).

CVE-2019-11760: Fixed a stack-based buffer overflow in WebRTC networking (bsc#1154738).

CVE-2019-11761: Fixed an unintended access to a privileged JSONView object (bsc#1154738).

CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).

CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).

CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed: Added Provides-line for translations-common (bsc#1153423) .

Moved some settings from branding-package here (bsc#1153869).

Disabled DoH by default.

Changes in MozillaFirefox-branding-SLE: Moved extensions preferences to core package (bsc#1153869).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2871=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2871=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2871=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2871=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1104841

https://bugzilla.suse.com/show_bug.cgi?id=1129528

https://bugzilla.suse.com/show_bug.cgi?id=1137990

https://bugzilla.suse.com/show_bug.cgi?id=1149429

https://bugzilla.suse.com/show_bug.cgi?id=1151186

https://bugzilla.suse.com/show_bug.cgi?id=1153423

https://bugzilla.suse.com/show_bug.cgi?id=1153869

https://bugzilla.suse.com/show_bug.cgi?id=1154738

https://www.suse.com/security/cve/CVE-2019-11757/

https://www.suse.com/security/cve/CVE-2019-11758/

https://www.suse.com/security/cve/CVE-2019-11759/

https://www.suse.com/security/cve/CVE-2019-11760/

https://www.suse.com/security/cve/CVE-2019-11761/

https://www.suse.com/security/cve/CVE-2019-11762/

https://www.suse.com/security/cve/CVE-2019-11763/

https://www.suse.com/security/cve/CVE-2019-11764/

https://www.suse.com/security/cve/CVE-2019-15903/

http://www.nessus.org/u?fce15959

Plugin Details

Severity: High

ID: 130449

File Name: suse_SU-2019-2871-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/1/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11764

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-upstream, p-cpe:/a:novell:suse_linux:mozillafirefox-buildsymbols, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764, CVE-2019-15903