SUSE SLES11 Security Update : MozillaFirefox, firefox-glib2, firefox-gtk3 (SUSE-SU-2019:14173-1)

critical Nessus Plugin ID 150554

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2019:14173-1 advisory.

- Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
(CVE-2019-11740)

- A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
(CVE-2019-11742)

- Navigation events were not fully adhering to the W3C's Navigation-Timing Level 2 draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same- origin. This resulted in potential cross-origin information exposure of history through timing side- channel attacks. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. (CVE-2019-11743)

- Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can lead to XSS if a site does not filter user input as strictly for these elements as it does for other elements. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. (CVE-2019-11744)

- A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. (CVE-2019-11746)

- It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. (CVE-2019-11752)

- The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally. *Note: This attack requires local system access and only affects Windows.
Other operating systems are not affected.*. This vulnerability affects Firefox < 69, Firefox ESR < 60.9, and Firefox ESR < 68.1. (CVE-2019-11753)

- Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a malicious Firefox Sync account. Preference settings that disable the sandbox are then synchronized to the local machine and the compromised browser would restart without the sandbox if a crash is triggered. This vulnerability affects Firefox ESR < 60.9, Firefox ESR < 68.1, and Firefox < 69. (CVE-2019-9812)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.suse.com/security/cve/CVE-2019-11744

https://www.suse.com/security/cve/CVE-2019-11746

https://www.suse.com/security/cve/CVE-2019-11752

https://www.suse.com/security/cve/CVE-2019-11753

https://www.suse.com/security/cve/CVE-2019-9812

https://bugzilla.suse.com/1145550

https://bugzilla.suse.com/1149294

https://bugzilla.suse.com/1149295

https://bugzilla.suse.com/1149296

https://bugzilla.suse.com/1149297

https://bugzilla.suse.com/1149298

https://bugzilla.suse.com/1149299

https://bugzilla.suse.com/1149303

http://www.nessus.org/u?acc82874

https://www.suse.com/security/cve/CVE-2019-11740

https://www.suse.com/security/cve/CVE-2019-11742

https://www.suse.com/security/cve/CVE-2019-11743

Plugin Details

Severity: Critical

ID: 150554

File Name: suse_SU-2019-14173-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/10/2021

Updated: 12/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11752

CVSS v3

Risk Factor: Critical

Base Score: 9.3

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-9812

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, p-cpe:/a:novell:suse_linux:firefox-gio-branding-upstream, p-cpe:/a:novell:suse_linux:firefox-glib2-lang, p-cpe:/a:novell:suse_linux:firefox-glib2-tools, p-cpe:/a:novell:suse_linux:firefox-gtk3-branding-upstream, p-cpe:/a:novell:suse_linux:firefox-gtk3-data, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-amharic, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-inuktitut, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-multipress, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-thai, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-vietnamese, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodule-xim, p-cpe:/a:novell:suse_linux:firefox-gtk3-immodules-tigrigna, p-cpe:/a:novell:suse_linux:firefox-gtk3-lang, p-cpe:/a:novell:suse_linux:firefox-gtk3-tools, p-cpe:/a:novell:suse_linux:firefox-libgtk-3-0, p-cpe:/a:novell:suse_linux:libfirefox-gio-2_0-0, p-cpe:/a:novell:suse_linux:libfirefox-glib-2_0-0, p-cpe:/a:novell:suse_linux:libfirefox-gmodule-2_0-0, p-cpe:/a:novell:suse_linux:libfirefox-gobject-2_0-0, p-cpe:/a:novell:suse_linux:libfirefox-gthread-2_0-0, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2019

Vulnerability Publication Date: 9/3/2019

Reference Information

CVE: CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752, CVE-2019-11753, CVE-2019-9812

IAVA: 2019-A-0324-S, 2019-A-0342-S

SuSE: SUSE-SU-2019:14173-1