Lucene search

K
centosCentOS ProjectCESA-2018:1415
HistoryMay 30, 2018 - 6:23 p.m.

firefox security update

2018-05-3018:23:11
CentOS Project
lists.centos.org
70

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.122 Low

EPSS

Percentile

95.3%

CentOS Errata and Security Advisory CESA-2018:1415

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 52.8.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)

  • Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

  • Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)

  • Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)

  • Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files (CVE-2018-5157)

  • Mozilla: Malicious PDF can inject JavaScript into PDF Viewer (CVE-2018-5158)

  • Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

  • Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)

  • Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the original reporters.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2018-May/085021.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2018:1415

OSVersionArchitecturePackageVersionFilename
CentOS7i686firefox< 52.8.0-1.el7.centosfirefox-52.8.0-1.el7.centos.i686.rpm
CentOS7x86_64firefox< 52.8.0-1.el7.centosfirefox-52.8.0-1.el7.centos.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.122 Low

EPSS

Percentile

95.3%