openSUSE Security Update : MozillaFirefox / MozillaFirefox-branding-SLE (openSUSE-2019-2451)

high Nessus Plugin ID 130885

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the following issues :

Changes in MozillaFirefox :

Security issues fixed :

- CVE-2019-15903: Fixed a heap overflow in the expat library (bsc#1149429).

- CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB (bsc#1154738).

- CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security (bsc#1154738).

- CVE-2019-11759: Fixed a stack-based buffer overflow in HKDF output (bsc#1154738).

- CVE-2019-11760: Fixed a stack-based buffer overflow in WebRTC networking (bsc#1154738).

- CVE-2019-11761: Fixed an unintended access to a privileged JSONView object (bsc#1154738).

- CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).

- CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).

- CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed :

- Added Provides-line for translations-common (bsc#1153423) .

- Moved some settings from branding-package here (bsc#1153869).

- Disabled DoH by default.

Changes in MozillaFirefox-branding-SLE :

- Moved extensions preferences to core package (bsc#1153869).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox / MozillaFirefox-branding-SLE packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1104841

https://bugzilla.opensuse.org/show_bug.cgi?id=1129528

https://bugzilla.opensuse.org/show_bug.cgi?id=1137990

https://bugzilla.opensuse.org/show_bug.cgi?id=1149429

https://bugzilla.opensuse.org/show_bug.cgi?id=1151186

https://bugzilla.opensuse.org/show_bug.cgi?id=1153423

https://bugzilla.opensuse.org/show_bug.cgi?id=1153869

https://bugzilla.opensuse.org/show_bug.cgi?id=1154738

Plugin Details

Severity: High

ID: 130885

File Name: openSUSE-2019-2451.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/12/2019

Updated: 5/29/2020

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11764

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-opensuse, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, p-cpe:/a:novell:opensuse:firefox-esr-branding-opensuse, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764, CVE-2019-15903