DESCRIPTION:
x128 has discovered a vulnerability in RedBLoG, which can be
exploited by malicious people to conduct SQL injection attacks.
Input passed to the "cat_id" parameter is not properly sanitised
before being used in a SQL query. This can be exploited to manipulate
SQL queries by injecting arbitrary SQL code.
The vulnerability has been confirmed in version 0.5. Other versions
may also be affected.
SOLUTION:
Edit the source code to ensure that input is properly sanitised.
PROVIDED AND/OR DISCOVERED BY:
x128
ORIGINAL ADVISORY:
http://www.x128.net/redblog-05-remote-sql-injection.txt
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
{"id": "SECURITYVULNS:DOC:11753", "bulletinFamily": "software", "title": "[SA19181] RedBLoG "cat_id" SQL Injection Vulnerability", "description": "\r\nTITLE:\r\nRedBLoG "cat_id" SQL Injection Vulnerability\r\n\r\nSECUNIA ADVISORY ID:\r\nSA19181\r\n\r\nVERIFY ADVISORY:\r\nhttp://secunia.com/advisories/19181/\r\n\r\nCRITICAL:\r\nModerately critical\r\n\r\nIMPACT:\r\nManipulation of data\r\n\r\nWHERE:\r\n>From remote\r\n\r\nSOFTWARE:\r\nRedBLoG 0.x\r\nhttp://secunia.com/product/8630/\r\n\r\nDESCRIPTION:\r\nx128 has discovered a vulnerability in RedBLoG, which can be\r\nexploited by malicious people to conduct SQL injection attacks.\r\n\r\nInput passed to the "cat_id" parameter is not properly sanitised\r\nbefore being used in a SQL query. This can be exploited to manipulate\r\nSQL queries by injecting arbitrary SQL code.\r\n\r\nThe vulnerability has been confirmed in version 0.5. Other versions\r\nmay also be affected.\r\n\r\nSOLUTION:\r\nEdit the source code to ensure that input is properly sanitised.\r\n\r\nPROVIDED AND/OR DISCOVERED BY:\r\nx128\r\n\r\nORIGINAL ADVISORY:\r\nhttp://www.x128.net/redblog-05-remote-sql-injection.txt\r\n\r\n----------------------------------------------------------------------\r\n\r\nAbout:\r\nThis Advisory was delivered by Secunia as a free service to help\r\neverybody keeping their systems up to date against the latest\r\nvulnerabilities.\r\n\r\nSubscribe:\r\nhttp://secunia.com/secunia_security_advisories/\r\n\r\nDefinitions: (Criticality, Where etc.)\r\nhttp://secunia.com/about_secunia_advisories/\r\n\r\n\r\nPlease Note:\r\nSecunia recommends that you verify all advisories you receive by\r\nclicking the link.\r\nSecunia NEVER sends attached files with advisories.\r\nSecunia does not advise people to install third party patches, only\r\nuse those supplied by the vendor.\r\n", "published": "2006-03-09T00:00:00", "modified": "2006-03-09T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:11753", "reporter": "Securityvulns", "references": [], "cvelist": [], "type": "securityvulns", "lastseen": "2018-08-31T11:10:16", "edition": 1, "viewCount": 5, "enchantments": {"score": {"value": 6.9, "vector": "NONE", "modified": "2018-08-31T11:10:16", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2014-2595", "CVE-2020-11753", "CVE-2019-11753", "CVE-2008-7273", "CVE-2008-7272"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310815449", "OPENVAS:1361412562310852727", "OPENVAS:1361412562310815447", "OPENVAS:1361412562310852808"]}, {"type": "nessus", "idList": ["OPENSUSE-2019-2251.NASL", "SUSE_SU-2019-2620-1.NASL", "OPENSUSE-2019-2260.NASL", "MOZILLA_FIREFOX_60_9_ESR.NASL", "SUSE_SU-2019-2436-1.NASL", "MOZILLA_FIREFOX_68_1_ESR.NASL", "MACOS_FIREFOX_69_0.NASL", "MOZILLA_FIREFOX_69_0.NASL", "SUSE_SU-2019-2545-1.NASL"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2019:2251-1", "OPENSUSE-SU-2019:2260-1"]}], "modified": "2018-08-31T11:10:16", "rev": 2}, "vulnersScore": 6.9}, "affectedSoftware": []}
{"rst": [{"lastseen": "2021-01-14T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **http://2[.]55.125.182:11753/.i** in [RST Threat Feed](https://rstcloud.net/profeed) with score **57**.\n First seen: 2021-01-05T03:00:00, Last seen: 2021-01-14T03:00:00.\n IOC tags: **malware**.\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-01-05T00:00:00", "id": "RST:9AA7A573-DB25-31C6-8CB8-D09F056BF104", "href": "", "published": "2021-01-15T00:00:00", "title": "RST Threat feed. IOC: http://2.55.125.182:11753/.i", "type": "rst", "cvss": {}}, {"lastseen": "2021-01-04T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **2[.]55.125.182:11753/.i** in [RST Threat Feed](https://rstcloud.net/profeed) with score **10**.\n First seen: 2020-06-29T03:00:00, Last seen: 2021-01-04T03:00:00.\n IOC tags: **malware**.\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-06-29T00:00:00", "id": "RST:59A1EEA1-90B2-3DE3-B725-B0DD3A35AFE5", "href": "", "published": "2021-01-05T00:00:00", "title": "RST Threat feed. IOC: 2.55.125.182:11753/.i", "type": "rst", "cvss": {}}], "cve": [{"lastseen": "2020-10-03T12:55:48", "description": "An issue was discovered in Sonatype Nexus Repository Manager in versions 3.21.1 and 3.22.0. It is possible for a user with appropriate privileges to create, modify, and execute scripting tasks without use of the UI or API. NOTE: in 3.22.0, scripting is disabled by default (making this not exploitable).", "edition": 4, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-04-20T19:15:00", "title": "CVE-2020-11753", "type": "cve", "cwe": ["CWE-863"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-11753"], "modified": "2020-04-27T18:55:00", "cpe": ["cpe:/a:sonatype:nexus_repository_manager_3:3.21.1", "cpe:/a:sonatype:nexus_repository_manager_3:3.22.0"], "id": "CVE-2020-11753", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11753", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:sonatype:nexus_repository_manager_3:3.21.1:*:*:*:*:*:*:*", "cpe:2.3:a:sonatype:nexus_repository_manager_3:3.22.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:01:15", "description": "Barracuda Web Application Firewall (WAF) 7.8.1.013 allows remote attackers to bypass authentication by leveraging a permanent authentication token obtained from a query string.", "edition": 6, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-02-12T01:15:00", "title": "CVE-2014-2595", "type": "cve", "cwe": ["CWE-613"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-2595"], "modified": "2020-02-20T15:55:00", "cpe": ["cpe:/a:barracuda:web_application_firewall:7.8.1.013"], "id": "CVE-2014-2595", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2595", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:barracuda:web_application_firewall:7.8.1.013:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:28:28", "description": "A symlink issue exists in Iceweasel-firegpg before 0.6 due to insecure tempfile handling.", "edition": 7, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2019-11-18T22:15:00", "title": "CVE-2008-7273", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-7273"], "modified": "2019-11-20T15:56:00", "cpe": [], "id": "CVE-2008-7273", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-7273", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": []}, {"lastseen": "2020-12-09T19:28:28", "description": "FireGPG before 0.6 handle user\u2019s passphrase and decrypted cleartext insecurely by writing pre-encrypted cleartext and the user's passphrase to disk which may result in the compromise of secure communication or a users\u2019s private key.", "edition": 7, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2019-11-08T00:15:00", "title": "CVE-2008-7272", "type": "cve", "cwe": ["CWE-312"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-7272"], "modified": "2020-02-10T21:16:00", "cpe": [], "id": "CVE-2008-7272", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-7272", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": []}, {"lastseen": "2020-12-09T21:41:40", "description": "The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally. <br>*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Firefox < 69, Firefox ESR < 60.9, and Firefox ESR < 68.1.", "edition": 12, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2019-09-27T18:15:00", "title": "CVE-2019-11753", "type": "cve", "cwe": ["CWE-354"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-11753"], "modified": "2019-10-05T06:15:00", "cpe": [], "id": "CVE-2019-11753", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-11753", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": []}], "openvas": [{"lastseen": "2020-01-31T16:30:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2020-01-09T00:00:00", "id": "OPENVAS:1361412562310852808", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310852808", "type": "openvas", "title": "openSUSE: Security Advisory for MozillaFirefox (openSUSE-SU-2019:2251-1)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.852808\");\n script_version(\"2020-01-31T08:04:39+0000\");\n script_cve_id(\"CVE-2019-11710\", \"CVE-2019-11714\", \"CVE-2019-11716\", \"CVE-2019-11718\",\n \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\",\n \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11733\",\n \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\",\n \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\",\n \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\",\n \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\",\n \"CVE-2019-9812\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:04:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-09 09:32:04 +0000 (Thu, 09 Jan 2020)\");\n script_name(\"openSUSE: Security Advisory for MozillaFirefox (openSUSE-SU-2019:2251-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap15\\.1\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2019:2251-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'MozillaFirefox'\n package(s) announced via the openSUSE-SU-2019:2251-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for MozillaFirefox to 68.1 fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2019-9811: Fixed a sandbox escape via installation of malicious\n language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\n component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS vulnerability.\n (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode\n latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on fetching across\n private browsing boundaries. (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting access to retired\n site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to\n sign CertificateVerify with PKCS#1 v1.5 signatures when those are the\n only ones advertised by server in CertificateRequest in TLS 1.3.\n (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\n allowed remote port scans. (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of stored passwords in\n 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege escalation in\n Mozilla Maintenance Service. (bnc#1149292)\n\n - CVE-2019-11738: Fixed a content security policy bypass through\n hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation involving SVG\n filters and canvas to steal cross-origin images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on cross-origin\n information, utilizing unload event attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of title and\n textarea elements using innerHTML. (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while manipulating video.\n (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting a key value in\n IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\n Service in custom Firefox installation loca ...\n\n Description truncated. Please see the references for more information.\");\n\n script_tag(name:\"affected\", value:\"'MozillaFirefox' package(s) on openSUSE Leap 15.1.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap15.1\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-branding-upstream\", rpm:\"MozillaFirefox-branding-upstream~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-buildsymbols\", rpm:\"MozillaFirefox-buildsymbols~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-debuginfo\", rpm:\"MozillaFirefox-debuginfo~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-debugsource\", rpm:\"MozillaFirefox-debugsource~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-devel\", rpm:\"MozillaFirefox-devel~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-translations-common\", rpm:\"MozillaFirefox-translations-common~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-translations-other\", rpm:\"MozillaFirefox-translations-other~68.1.0~lp151.2.14.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-01-31T16:49:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2019-10-07T00:00:00", "id": "OPENVAS:1361412562310852727", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310852727", "type": "openvas", "title": "openSUSE: Security Advisory for MozillaFirefox (openSUSE-SU-2019:2260-1)", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.852727\");\n script_version(\"2020-01-31T08:04:39+0000\");\n script_cve_id(\"CVE-2019-11710\", \"CVE-2019-11714\", \"CVE-2019-11716\", \"CVE-2019-11718\", \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\", \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11733\", \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\", \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\", \"CVE-2019-9812\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:04:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-10-07 02:00:55 +0000 (Mon, 07 Oct 2019)\");\n script_name(\"openSUSE: Security Advisory for MozillaFirefox (openSUSE-SU-2019:2260-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap15\\.0\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2019:2260-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'MozillaFirefox'\n package(s) announced via the openSUSE-SU-2019:2260-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for MozillaFirefox to 68.1 fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2019-9811: Fixed a sandbox escape via installation of malicious\n language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\n component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS vulnerability.\n (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode\n latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on fetching across\n private browsing boundaries. (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting access to retired\n site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to\n sign CertificateVerify with PKCS#1 v1.5 signatures when those are the\n only ones advertised by server in CertificateRequest in TLS 1.3.\n (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\n allowed remote port scans. (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of stored passwords in\n 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege escalation in\n Mozilla Maintenance Service. (bnc#1149292)\n\n - CVE-2019-11738: Fixed a content security policy bypass through\n hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation involving SVG\n filters and canvas to steal cross-origin images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on cross-origin\n information, utilizing unload event attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of title and\n textarea elements using innerHTML. (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while manipulating video.\n (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting a key value in\n IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\n Service in custom Firefox installation loca ...\n\n Description truncated. Please see the references for more information.\");\n\n script_tag(name:\"affected\", value:\"'MozillaFirefox' package(s) on openSUSE Leap 15.0.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap15.0\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox\", rpm:\"MozillaFirefox~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-branding-upstream\", rpm:\"MozillaFirefox-branding-upstream~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-buildsymbols\", rpm:\"MozillaFirefox-buildsymbols~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-debuginfo\", rpm:\"MozillaFirefox-debuginfo~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-debugsource\", rpm:\"MozillaFirefox-debugsource~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-devel\", rpm:\"MozillaFirefox-devel~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-translations-common\", rpm:\"MozillaFirefox-translations-common~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"MozillaFirefox-translations-other\", rpm:\"MozillaFirefox-translations-other~68.1.0~lp150.3.66.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-05T17:33:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11740", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-5849", "CVE-2019-11737", "CVE-2019-11747", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11741", "CVE-2019-11746", "CVE-2019-11734", "CVE-2019-11750", "CVE-2019-11744"], "description": "This host is installed with Mozilla Firefox\n and is prone to multiple vulnerabilities.", "modified": "2020-03-04T00:00:00", "published": "2019-09-05T00:00:00", "id": "OPENVAS:1361412562310815447", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815447", "type": "openvas", "title": "Mozilla Firefox Security Updates(mfsa_2019-25_2019-27)-Windows", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA\n\nCPE = \"cpe:/a:mozilla:firefox\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815447\");\n script_version(\"2020-03-04T09:29:37+0000\");\n script_cve_id(\"CVE-2019-11751\", \"CVE-2019-11746\", \"CVE-2019-11744\", \"CVE-2019-11742\",\n \"CVE-2019-11736\", \"CVE-2019-11753\", \"CVE-2019-11752\", \"CVE-2019-9812\",\n \"CVE-2019-11741\", \"CVE-2019-11743\", \"CVE-2019-11748\", \"CVE-2019-11749\",\n \"CVE-2019-5849\", \"CVE-2019-11750\", \"CVE-2019-11737\", \"CVE-2019-11738\",\n \"CVE-2019-11747\", \"CVE-2019-11734\", \"CVE-2019-11735\", \"CVE-2019-11740\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-03-04 09:29:37 +0000 (Wed, 04 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-09-05 11:27:52 +0530 (Thu, 05 Sep 2019)\");\n script_name(\"Mozilla Firefox Security Updates(mfsa_2019-25_2019-27)-Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is\n present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Memory safety bugs.\n\n - Logging-related command line parameters are not properly sanitized.\n\n - Multiple use-after-free errors.\n\n - A same-origin policy violation.\n\n - The Mozilla Maintenance Service does not guard against files being hardlinked\n to another file in the updates directory.\n\n - Privilege escalation with Mozilla Maintenance Service in custom Firefox\n installation location.\n\n - Sandbox escape through Firefox Sync.\n\n - A compromised sandboxed content process.\n\n - Navigation events were not fully adhering to the W3C's 'Navigation-Timing Level 2'\n draft specification in some instances for the unload event.\n\n - A vulnerability exists in WebRTC where malicious web content can use probing\n techniques on the getUserMedia API using constraints.\n\n - An out-of-bounds read vulnerability exists in the Skia graphics library.\n\n - A type confusion vulnerability exists in Spidermonkey.\n\n - Content security policy directives ignore port and path if host is a wildcard.\n\n - Content security policy bypass through hash-based sources in directives.\n\n - 'Forget about this site' removes sites from pre-loaded HSTS list.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation allows attackers to\n cause denial of service, escalate privileges, conduct cross site scripting\n attacks and disclose sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Mozilla Firefox version before 69 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla Firefox version 69 or later.\n Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2019-25\");\n script_xref(name:\"URL\", value:\"https://www.mozilla.org/en-US/firefox/new/\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_win.nasl\");\n script_mandatory_keys(\"Firefox/Win/Ver\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE) ) exit( 0 );\nffVer = infos['version'];\nffPath = infos['location'];\n\nif(version_is_less(version:ffVer, test_version:\"69\"))\n{\n report = report_fixed_ver(installed_version:ffVer, fixed_version:\"69\", install_path:ffPath);\n security_message(data:report);\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-05T17:32:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11740", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11747", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "description": "This host is installed with Mozilla Firefox\n ESR and is prone to multiple vulnerabilities.", "modified": "2020-03-04T00:00:00", "published": "2019-09-05T00:00:00", "id": "OPENVAS:1361412562310815449", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815449", "type": "openvas", "title": "Mozilla Firefox ESR Security Updates(mfsa_2019-25_2019-27)-Windows", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA\n\nCPE = \"cpe:/a:mozilla:firefox_esr\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815449\");\n script_version(\"2020-03-04T09:29:37+0000\");\n script_cve_id(\"CVE-2019-11751\", \"CVE-2019-11746\", \"CVE-2019-11744\", \"CVE-2019-11742\",\n \"CVE-2019-11736\", \"CVE-2019-11753\", \"CVE-2019-11752\", \"CVE-2019-9812\",\n \"CVE-2019-11743\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\",\n \"CVE-2019-11738\", \"CVE-2019-11747\", \"CVE-2019-11735\", \"CVE-2019-11740\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-03-04 09:29:37 +0000 (Wed, 04 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-09-05 11:28:56 +0530 (Thu, 05 Sep 2019)\");\n script_name(\"Mozilla Firefox ESR Security Updates(mfsa_2019-25_2019-27)-Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Mozilla Firefox\n ESR and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is\n present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Logging-related command line parameters are not properly sanitized.\n\n - Multiple use-after-free errors.\n\n - A same-origin policy violation.\n\n - The Mozilla Maintenance Service does not guard against files being hardlinked\n to another file in the updates directory.\n\n - Privilege escalation with Mozilla Maintenance Service in custom Firefox\n installation location.\n\n - Sandbox escape through Firefox Sync\n\n - Navigation events were not fully adhering to the W3C's 'Navigation-Timing Level 2'\n draft specification in some instances for the unload event.\n\n - Persistence of WebRTC permissions in a third party context.\n\n - A vulnerability exists in WebRTC where malicious web content can use probing\n techniques on the getUserMedia API using constraints.\n\n - A type confusion vulnerability exists in Spidermonkey.\n\n - 'Forget about this site' removes sites from pre-loaded HSTS list.\n\n - Content Security Policy (CSP) bypass.\n\n - Memory safety bugs.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation allows attackers to\n cause denial of service, escalate privileges, conduct cross site scripting\n attacks and disclose sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Mozilla Firefox ESR version before\n 68.1 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Mozilla Firefox ESR version 68.1\n or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/\");\n script_xref(name:\"URL\", value:\"https://www.mozilla.org/en-US/firefox/enterprise\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_firefox_detect_win.nasl\");\n script_mandatory_keys(\"Firefox-ESR/Win/Ver\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE) ) exit( 0 );\nffVer = infos['version'];\nffPath = infos['location'];\n\nif(version_in_range(version: ffVer, test_version: \"68.0\", test_version2: \"68.0.2\"))\n{\n report = report_fixed_ver(installed_version:ffVer, fixed_version:\"68.1\", install_path:ffPath);\n security_message(data:report);\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-14T06:21:34", "description": "This update for MozillaFirefox fixes the following issues :\n\nUpdated to new ESR version 68.1 (bsc#1149323).\n\nIn addition to the already fixed vulnerabilities released in previous\nESR updates, the following were also fixed: CVE-2019-11751,\nCVE-2019-11736, CVE-2019-9812, CVE-2019-11748, CVE-2019-11749,\nCVE-2019-11750, CVE-2019-11738, CVE-2019-11747, CVE-2019-11735.\n\nSeveral run-time issues were also resolved (bsc#1117473, bsc#1124525,\nbsc#1133810).\n\nThe version displayed in Help > About is now correct (bsc#1087200).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-10-10T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2620-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11712", "CVE-2019-11718", "CVE-2019-11719", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11709", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11713", "CVE-2019-11730", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11729", "CVE-2019-11752", "CVE-2019-11715", "CVE-2019-11717", "CVE-2019-11746", "CVE-2019-11711", "CVE-2019-11750", "CVE-2019-11744"], "modified": "2019-10-10T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLE", "p-cpe:/a:novell:suse_linux:MozillaFirefox", "p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo", "p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common", "p-cpe:/a:novell:suse_linux:MozillaFirefox-devel"], "id": "SUSE_SU-2019-2620-1.NASL", "href": "https://www.tenable.com/plugins/nessus/129772", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2019:2620-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(129772);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2019-11709\", \"CVE-2019-11710\", \"CVE-2019-11711\", \"CVE-2019-11712\", \"CVE-2019-11713\", \"CVE-2019-11714\", \"CVE-2019-11715\", \"CVE-2019-11716\", \"CVE-2019-11717\", \"CVE-2019-11718\", \"CVE-2019-11719\", \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\", \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11729\", \"CVE-2019-11730\", \"CVE-2019-11733\", \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\", \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\", \"CVE-2019-9812\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2620-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for MozillaFirefox fixes the following issues :\n\nUpdated to new ESR version 68.1 (bsc#1149323).\n\nIn addition to the already fixed vulnerabilities released in previous\nESR updates, the following were also fixed: CVE-2019-11751,\nCVE-2019-11736, CVE-2019-9812, CVE-2019-11748, CVE-2019-11749,\nCVE-2019-11750, CVE-2019-11738, CVE-2019-11747, CVE-2019-11735.\n\nSeveral run-time issues were also resolved (bsc#1117473, bsc#1124525,\nbsc#1133810).\n\nThe version displayed in Help > About is now correct (bsc#1087200).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1087200\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1109465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1117473\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1123482\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1124525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1133810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1140868\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1145665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149323\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11709/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11710/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11711/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11712/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11713/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11714/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11715/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11716/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11717/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11718/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11719/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11720/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11721/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11723/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11724/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11725/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11727/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11728/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11729/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11730/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11733/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11735/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11736/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11738/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11740/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11742/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11743/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11744/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11746/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11747/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11748/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11749/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11750/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11751/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11752/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11753/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9811/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9812/\"\n );\n # https://www.suse.com/support/update/announcement/2019/suse-su-20192620-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?baf78245\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud Crowbar 8:zypper in -t patch\nSUSE-OpenStack-Cloud-Crowbar-8-2019-2620=1\n\nSUSE OpenStack Cloud 8:zypper in -t patch\nSUSE-OpenStack-Cloud-8-2019-2620=1\n\nSUSE OpenStack Cloud 7:zypper in -t patch\nSUSE-OpenStack-Cloud-7-2019-2620=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t\npatch SUSE-SLE-SDK-12-SP5-2019-2620=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t\npatch SUSE-SLE-SDK-12-SP4-2019-2620=1\n\nSUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch\nSUSE-SLE-SAP-12-SP3-2019-2620=1\n\nSUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch\nSUSE-SLE-SAP-12-SP2-2019-2620=1\n\nSUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch\nSUSE-SLE-SAP-12-SP1-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP5:zypper in -t patch\nSUSE-SLE-SERVER-12-SP5-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP4:zypper in -t patch\nSUSE-SLE-SERVER-12-SP4-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-BCL-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-BCL-2019-2620=1\n\nSUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP1-2019-2620=1\n\nSUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP5-2019-2620=1\n\nSUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP4-2019-2620=1\n\nSUSE Enterprise Storage 5:zypper in -t patch\nSUSE-Storage-5-2019-2620=1\n\nSUSE Enterprise Storage 4:zypper in -t patch\nSUSE-Storage-4-2019-2620=1\n\nHPE Helion Openstack 8:zypper in -t patch\nHPE-Helion-OpenStack-8-2019-2620=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/10/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(1|2|3|4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP1/2/3/4/5\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP4/5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-devel-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-devel-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-branding-SLE-68-32.8.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-debuginfo-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-debugsource-68.1.0-109.89.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-translations-common-68.1.0-109.89.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-23T16:43:05", "description": "This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2019-9811: Fixed a sandbox escape via installation\n of malicious language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox\n Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs.\n (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in\n Necko. (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the\n Activity Stream component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS\n vulnerability. (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue\n through unicode latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on\n fetching across private browsing boundaries.\n (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting\n access to retired site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving\n WebSockets. (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible\n to force NSS to sign CertificateVerify with PKCS#1 v1.5\n signatures when those are the only ones advertised by\n server in CertificateRequest in TLS 1.3. (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the\n Alt-Svc header that allowed remote port scans.\n (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of\n stored passwords in 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs.\n (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege\n escalation in Mozilla Maintenance Service. (bnc#1149292) \n\n - CVE-2019-11738: Fixed a content security policy bypass\n through hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs.\n (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation\n involving SVG filters and canvas to steal cross-origin\n images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on\n cross-origin information, utilizing unload event\n attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of\n title and textarea elements using innerHTML.\n (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while\n manipulating video. (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting\n a key value in IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with\n Mozilla Maintenance Service in custom Firefox\n installation location. (bsc#1149295)\n\nNon-security issues fixed :\n\n	 - Latest update now also released for s390x. (bsc#1109465)\n\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n\n - Fixed a segmentation fault. (bsc#1133810)\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "edition": 15, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-10-07T00:00:00", "title": "openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "modified": "2019-10-07T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common", "p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols", "p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo", "cpe:/o:novell:opensuse:15.0", "p-cpe:/a:novell:opensuse:MozillaFirefox-devel", "p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream", "p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other", "p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource", "p-cpe:/a:novell:opensuse:MozillaFirefox"], "id": "OPENSUSE-2019-2260.NASL", "href": "https://www.tenable.com/plugins/nessus/129665", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2019-2260.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(129665);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/22\");\n\n script_cve_id(\"CVE-2019-11710\", \"CVE-2019-11714\", \"CVE-2019-11716\", \"CVE-2019-11718\", \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\", \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11733\", \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\", \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\", \"CVE-2019-9812\");\n\n script_name(english:\"openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)\");\n script_summary(english:\"Check for the openSUSE-2019-2260 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2019-9811: Fixed a sandbox escape via installation\n of malicious language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox\n Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs.\n (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in\n Necko. (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the\n Activity Stream component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS\n vulnerability. (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue\n through unicode latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on\n fetching across private browsing boundaries.\n (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting\n access to retired site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving\n WebSockets. (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible\n to force NSS to sign CertificateVerify with PKCS#1 v1.5\n signatures when those are the only ones advertised by\n server in CertificateRequest in TLS 1.3. (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the\n Alt-Svc header that allowed remote port scans.\n (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of\n stored passwords in 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs.\n (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege\n escalation in Mozilla Maintenance Service. (bnc#1149292) \n\n - CVE-2019-11738: Fixed a content security policy bypass\n through hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs.\n (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation\n involving SVG filters and canvas to steal cross-origin\n images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on\n cross-origin information, utilizing unload event\n attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of\n title and textarea elements using innerHTML.\n (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while\n manipulating video. (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting\n a key value in IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with\n Mozilla Maintenance Service in custom Firefox\n installation location. (bsc#1149295)\n\nNon-security issues fixed :\n\n	 - Latest update now also released for s390x. (bsc#1109465)\n\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n\n - Fixed a segmentation fault. (bsc#1133810)\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1109465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1117473\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1123482\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1124525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1133810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1138688\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1140868\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1141322\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1145665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149294\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149295\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149296\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149297\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149298\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149299\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149302\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149323\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected MozillaFirefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/10/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-branding-upstream-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-buildsymbols-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-debuginfo-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-debugsource-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-devel-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-translations-common-68.1.0-lp150.3.66.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"MozillaFirefox-translations-other-68.1.0-lp150.3.66.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox / MozillaFirefox-branding-upstream / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T04:22:07", "description": "This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2019-9811: Fixed a sandbox escape via installation\n of malicious language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox\n Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs.\n (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in\n Necko. (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the\n Activity Stream component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS\n vulnerability. (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue\n through unicode latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on\n fetching across private browsing boundaries.\n (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting\n access to retired site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving\n WebSockets. (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible\n to force NSS to sign CertificateVerify with PKCS#1 v1.5\n signatures when those are the only ones advertised by\n server in CertificateRequest in TLS 1.3. (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the\n Alt-Svc header that allowed remote port scans.\n (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of\n stored passwords in 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs.\n (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege\n escalation in Mozilla Maintenance Service. (bnc#1149292) \n\n - CVE-2019-11738: Fixed a content security policy bypass\n through hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs.\n (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation\n involving SVG filters and canvas to steal cross-origin\n images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on\n cross-origin information, utilizing unload event\n attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of\n title and textarea elements using innerHTML.\n (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while\n manipulating video. (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting\n a key value in IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with\n Mozilla Maintenance Service in custom Firefox\n installation location. (bsc#1149295)\n\nNon-security issues fixed :\n\n	 - Latest update now also released for s390x. (bsc#1109465)\n\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n\n - Fixed a segmentation fault. (bsc#1133810)\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "edition": 18, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-10-07T00:00:00", "title": "openSUSE Security Update : MozillaFirefox (openSUSE-2019-2251)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common", "p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols", "cpe:/o:novell:opensuse:15.1", "p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo", "p-cpe:/a:novell:opensuse:MozillaFirefox-devel", "p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream", "p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other", "p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource", "p-cpe:/a:novell:opensuse:MozillaFirefox"], "id": "OPENSUSE-2019-2251.NASL", "href": "https://www.tenable.com/plugins/nessus/129664", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2019-2251.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(129664);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/12/19\");\n\n script_cve_id(\"CVE-2019-11710\", \"CVE-2019-11714\", \"CVE-2019-11716\", \"CVE-2019-11718\", \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\", \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11733\", \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\", \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\", \"CVE-2019-9812\");\n\n script_name(english:\"openSUSE Security Update : MozillaFirefox (openSUSE-2019-2251)\");\n script_summary(english:\"Check for the openSUSE-2019-2251 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2019-9811: Fixed a sandbox escape via installation\n of malicious language pack. (bsc#1140868)\n\n - CVE-2019-9812: Fixed a sandbox escape through Firefox\n Sync. (bsc#1149294)\n\n - CVE-2019-11710: Fixed several memory safety bugs.\n (bsc#1140868)\n\n - CVE-2019-11714: Fixed a potentially exploitable crash in\n Necko. (bsc#1140868)\n\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\n - CVE-2019-11718: Fixed inadequate sanitation in the\n Activity Stream component. (bsc#1140868)\n\n - CVE-2019-11720: Fixed a character encoding XSS\n vulnerability. (bsc#1140868)\n\n - CVE-2019-11721: Fixed a homograph domain spoofing issue\n through unicode latin 'kra' character. (bsc#1140868)\n\n - CVE-2019-11723: Fixed a cookie leakage during add-on\n fetching across private browsing boundaries.\n (bsc#1140868)\n\n - CVE-2019-11724: Fixed an outdated permission, granting\n access to retired site input.mozilla.org. (bsc#1140868)\n\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving\n WebSockets. (bsc#1140868)\n\n - CVE-2019-11727: Fixed a vulnerability where it possible\n to force NSS to sign CertificateVerify with PKCS#1 v1.5\n signatures when those are the only ones advertised by\n server in CertificateRequest in TLS 1.3. (bsc#1141322)\n\n - CVE-2019-11728: Fixed an improper handling of the\n Alt-Svc header that allowed remote port scans.\n (bsc#1140868)\n\n - CVE-2019-11733: Fixed an insufficient protection of\n stored passwords in 'Saved Logins'. (bnc#1145665)\n\n - CVE-2019-11735: Fixed several memory safety bugs.\n (bnc#1149293)\n\n - CVE-2019-11736: Fixed a file manipulation and privilege\n escalation in Mozilla Maintenance Service. (bnc#1149292) \n\n - CVE-2019-11738: Fixed a content security policy bypass\n through hash-based sources in directives. (bnc#1149302)\n\n - CVE-2019-11740: Fixed several memory safety bugs.\n (bsc#1149299)\n\n - CVE-2019-11742: Fixed a same-origin policy violation\n involving SVG filters and canvas to steal cross-origin\n images. (bsc#1149303)\n\n - CVE-2019-11743: Fixed a timing side-channel attack on\n cross-origin information, utilizing unload event\n attributes. (bsc#1149298)\n\n - CVE-2019-11744: Fixed an XSS caused by breaking out of\n title and textarea elements using innerHTML.\n (bsc#1149304)\n\n - CVE-2019-11746: Fixed a use-after-free while\n manipulating video. (bsc#1149297)\n\n - CVE-2019-11752: Fixed a use-after-free while extracting\n a key value in IndexedDB. (bsc#1149296)\n\n - CVE-2019-11753: Fixed a privilege escalation with\n Mozilla Maintenance Service in custom Firefox\n installation location. (bsc#1149295)\n\nNon-security issues fixed :\n\n	 - Latest update now also released for s390x. (bsc#1109465)\n\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n\n - Fixed a segmentation fault. (bsc#1133810)\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1109465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1117473\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1123482\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1124525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1133810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1138688\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1140868\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1141322\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1145665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149294\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149295\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149296\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149297\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149298\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149299\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149302\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1149323\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected MozillaFirefox packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/10/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/10/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-branding-upstream-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-buildsymbols-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-debuginfo-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-debugsource-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-devel-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-translations-common-68.1.0-lp151.2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"MozillaFirefox-translations-other-68.1.0-lp151.2.14.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox / MozillaFirefox-branding-upstream / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-14T06:21:10", "description": "This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\nCVE-2019-9811: Fixed a sandbox escape via installation of malicious\nlanguage pack. (bsc#1140868)\n\nCVE-2019-9812: Fixed a sandbox escape through Firefox Sync.\n(bsc#1149294)\n\nCVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n\nCVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n(bsc#1140868)\n\nCVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\nCVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\ncomponent. (bsc#1140868)\n\nCVE-2019-11720: Fixed a character encoding XSS vulnerability.\n(bsc#1140868)\n\nCVE-2019-11721: Fixed a homograph domain spoofing issue through\nunicode latin 'kra' character. (bsc#1140868)\n\nCVE-2019-11723: Fixed a cookie leakage during add-on fetching across\nprivate browsing boundaries. (bsc#1140868)\n\nCVE-2019-11724: Fixed an outdated permission, granting access to\nretired site input.mozilla.org. (bsc#1140868)\n\nCVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n(bsc#1140868)\n\nCVE-2019-11727: Fixed a vulnerability where it possible to force NSS\nto sign CertificateVerify with PKCS#1 v1.5 signatures when those are\nthe only ones advertised by server in CertificateRequest in TLS 1.3.\n(bsc#1141322)\n\nCVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\nallowed remote port scans. (bsc#1140868)\n\nCVE-2019-11733: Fixed an insufficient protection of stored passwords\nin 'Saved Logins'. (bnc#1145665)\n\nCVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n\nCVE-2019-11736: Fixed a file manipulation and privilege escalation in\nMozilla Maintenance Service. (bnc#1149292)\n\nCVE-2019-11738: Fixed a content security policy bypass through\nhash-based sources in directives. (bnc#1149302)\n\nCVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\nCVE-2019-11742: Fixed a same-origin policy violation involving SVG\nfilters and canvas to steal cross-origin images. (bsc#1149303)\n\nCVE-2019-11743: Fixed a timing side-channel attack on cross-origin\ninformation, utilizing unload event attributes. (bsc#1149298)\n\nCVE-2019-11744: Fixed an XSS caused by breaking out of title and\ntextarea elements using innerHTML. (bsc#1149304)\n\nCVE-2019-11746: Fixed a use-after-free while manipulating video.\n(bsc#1149297)\n\nCVE-2019-11752: Fixed a use-after-free while extracting a key value in\nIndexedDB. (bsc#1149296)\n\nCVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\nService in custom Firefox installation location. (bsc#1149295)\n\nNon-security issues fixed: Latest update now also released for s390x.\n(bsc#1109465)\n\nFixed a segmentation fault on s390vsl082. (bsc#1117473)\n\nFixed a crash on SLES15 s390x. (bsc#1124525)\n\nFixed a segmentation fault. (bsc#1133810)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 19, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-10-04T00:00:00", "title": "SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "modified": "2019-10-04T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource", "p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLE", "cpe:/o:novell:suse_linux:15", "p-cpe:/a:novell:suse_linux:MozillaFirefox-buildsymbols", "p-cpe:/a:novell:suse_linux:MozillaFirefox", "p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo", "p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common", "p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other", "p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream", "p-cpe:/a:novell:suse_linux:MozillaFirefox-devel"], "id": "SUSE_SU-2019-2545-1.NASL", "href": "https://www.tenable.com/plugins/nessus/129583", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2019:2545-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(129583);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2019-11710\", \"CVE-2019-11714\", \"CVE-2019-11716\", \"CVE-2019-11718\", \"CVE-2019-11720\", \"CVE-2019-11721\", \"CVE-2019-11723\", \"CVE-2019-11724\", \"CVE-2019-11725\", \"CVE-2019-11727\", \"CVE-2019-11728\", \"CVE-2019-11733\", \"CVE-2019-11735\", \"CVE-2019-11736\", \"CVE-2019-11738\", \"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11747\", \"CVE-2019-11748\", \"CVE-2019-11749\", \"CVE-2019-11750\", \"CVE-2019-11751\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9811\", \"CVE-2019-9812\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for MozillaFirefox to 68.1 fixes the following issues :\n\nSecurity issues fixed :\n\nCVE-2019-9811: Fixed a sandbox escape via installation of malicious\nlanguage pack. (bsc#1140868)\n\nCVE-2019-9812: Fixed a sandbox escape through Firefox Sync.\n(bsc#1149294)\n\nCVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n\nCVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n(bsc#1140868)\n\nCVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n\nCVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\ncomponent. (bsc#1140868)\n\nCVE-2019-11720: Fixed a character encoding XSS vulnerability.\n(bsc#1140868)\n\nCVE-2019-11721: Fixed a homograph domain spoofing issue through\nunicode latin 'kra' character. (bsc#1140868)\n\nCVE-2019-11723: Fixed a cookie leakage during add-on fetching across\nprivate browsing boundaries. (bsc#1140868)\n\nCVE-2019-11724: Fixed an outdated permission, granting access to\nretired site input.mozilla.org. (bsc#1140868)\n\nCVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n(bsc#1140868)\n\nCVE-2019-11727: Fixed a vulnerability where it possible to force NSS\nto sign CertificateVerify with PKCS#1 v1.5 signatures when those are\nthe only ones advertised by server in CertificateRequest in TLS 1.3.\n(bsc#1141322)\n\nCVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\nallowed remote port scans. (bsc#1140868)\n\nCVE-2019-11733: Fixed an insufficient protection of stored passwords\nin 'Saved Logins'. (bnc#1145665)\n\nCVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n\nCVE-2019-11736: Fixed a file manipulation and privilege escalation in\nMozilla Maintenance Service. (bnc#1149292)\n\nCVE-2019-11738: Fixed a content security policy bypass through\nhash-based sources in directives. (bnc#1149302)\n\nCVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\nCVE-2019-11742: Fixed a same-origin policy violation involving SVG\nfilters and canvas to steal cross-origin images. (bsc#1149303)\n\nCVE-2019-11743: Fixed a timing side-channel attack on cross-origin\ninformation, utilizing unload event attributes. (bsc#1149298)\n\nCVE-2019-11744: Fixed an XSS caused by breaking out of title and\ntextarea elements using innerHTML. (bsc#1149304)\n\nCVE-2019-11746: Fixed a use-after-free while manipulating video.\n(bsc#1149297)\n\nCVE-2019-11752: Fixed a use-after-free while extracting a key value in\nIndexedDB. (bsc#1149296)\n\nCVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\nService in custom Firefox installation location. (bsc#1149295)\n\nNon-security issues fixed: Latest update now also released for s390x.\n(bsc#1109465)\n\nFixed a segmentation fault on s390vsl082. (bsc#1117473)\n\nFixed a crash on SLES15 s390x. (bsc#1124525)\n\nFixed a segmentation fault. (bsc#1133810)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1109465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1117473\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1123482\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1124525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1133810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1138688\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1140868\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1141322\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1145665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149294\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149295\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149296\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149297\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149298\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149299\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149302\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149323\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11710/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11714/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11716/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11718/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11720/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11721/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11723/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11724/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11725/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11727/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11728/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11733/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11735/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11736/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11738/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11740/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11742/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11743/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11744/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11746/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11747/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11748/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11749/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11750/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11751/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11752/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11753/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9811/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9812/\"\n );\n # https://www.suse.com/support/update/announcement/2019/suse-su-20192545-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?55835179\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Open Buildservice Development Tools\n15-SP1:zypper in -t patch\nSUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2545=1\n\nSUSE Linux Enterprise Module for Open Buildservice Development Tools\n15:zypper in -t patch\nSUSE-SLE-Module-Development-Tools-OBS-15-2019-2545=1\n\nSUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in\n-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2545=1\n\nSUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t\npatch SUSE-SLE-Module-Desktop-Applications-15-2019-2545=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-buildsymbols\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/10/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP0/1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP0/1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"MozillaFirefox-buildsymbols-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-branding-SLE-68-4.8.5\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-branding-upstream-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-debuginfo-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-debugsource-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-translations-common-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"MozillaFirefox-translations-other-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-branding-SLE-68-4.8.5\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-branding-upstream-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-debuginfo-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-debugsource-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-translations-common-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", reference:\"MozillaFirefox-translations-other-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"MozillaFirefox-buildsymbols-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-branding-SLE-68-4.8.5\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-branding-upstream-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-debuginfo-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-debugsource-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-translations-common-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"MozillaFirefox-translations-other-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-branding-SLE-68-4.8.5\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-branding-upstream-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-debuginfo-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-debugsource-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-devel-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-translations-common-68.1.0-3.54.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", reference:\"MozillaFirefox-translations-other-68.1.0-3.54.2\")) flag++;\n\n\nif (flag)\n{\n set_kb_item(name:'www/0/XSS', value:TRUE);\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-14T06:20:49", "description": "This update for MozillaFirefox to ESR 60.9 fixes the following \nissues :\n\nSecurity issues fixed :\n\nCVE-2019-11742: Fixed a same-origin policy violation involving SVG\nfilters and canvas to steal cross-origin images. (bsc#1149303)\n\nCVE-2019-11746: Fixed a use-after-free while manipulating video.\n(bsc#1149297)\n\nCVE-2019-11744: Fixed an XSS caused by breaking out of title and\ntextarea elements using innerHTML. (bsc#1149304)\n\nCVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\nService in custom Firefox installation location. (bsc#1149295)\n\nCVE-2019-11752: Fixed a use-after-free while extracting a key value in\nIndexedDB. (bsc#1149296)\n\nCVE-2019-11743: Fixed a timing side-channel attack on cross-origin\ninformation, utilizing unload event attributes. (bsc#1149298)\n\nCVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 19, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-09-24T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2436-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11742", "CVE-2019-11740", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11753", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11744"], "modified": "2019-09-24T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:MozillaFirefox", "p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo", "p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common", "p-cpe:/a:novell:suse_linux:MozillaFirefox-devel"], "id": "SUSE_SU-2019-2436-1.NASL", "href": "https://www.tenable.com/plugins/nessus/129286", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2019:2436-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(129286);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2019-11740\", \"CVE-2019-11742\", \"CVE-2019-11743\", \"CVE-2019-11744\", \"CVE-2019-11746\", \"CVE-2019-11752\", \"CVE-2019-11753\", \"CVE-2019-9812\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2436-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for MozillaFirefox to ESR 60.9 fixes the following \nissues :\n\nSecurity issues fixed :\n\nCVE-2019-11742: Fixed a same-origin policy violation involving SVG\nfilters and canvas to steal cross-origin images. (bsc#1149303)\n\nCVE-2019-11746: Fixed a use-after-free while manipulating video.\n(bsc#1149297)\n\nCVE-2019-11744: Fixed an XSS caused by breaking out of title and\ntextarea elements using innerHTML. (bsc#1149304)\n\nCVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\nService in custom Firefox installation location. (bsc#1149295)\n\nCVE-2019-11752: Fixed a use-after-free while extracting a key value in\nIndexedDB. (bsc#1149296)\n\nCVE-2019-11743: Fixed a timing side-channel attack on cross-origin\ninformation, utilizing unload event attributes. (bsc#1149298)\n\nCVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149294\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149295\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149296\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149297\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149298\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149299\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1149324\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11740/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11742/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11743/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11744/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11746/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11752/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-11753/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9812/\"\n );\n # https://www.suse.com/support/update/announcement/2019/suse-su-20192436-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6f21f46f\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud Crowbar 8:zypper in -t patch\nSUSE-OpenStack-Cloud-Crowbar-8-2019-2436=1\n\nSUSE OpenStack Cloud 8:zypper in -t patch\nSUSE-OpenStack-Cloud-8-2019-2436=1\n\nSUSE OpenStack Cloud 7:zypper in -t patch\nSUSE-OpenStack-Cloud-7-2019-2436=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t\npatch SUSE-SLE-SDK-12-SP5-2019-2436=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t\npatch SUSE-SLE-SDK-12-SP4-2019-2436=1\n\nSUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch\nSUSE-SLE-SAP-12-SP3-2019-2436=1\n\nSUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch\nSUSE-SLE-SAP-12-SP2-2019-2436=1\n\nSUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch\nSUSE-SLE-SAP-12-SP1-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP5:zypper in -t patch\nSUSE-SLE-SERVER-12-SP5-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP4:zypper in -t patch\nSUSE-SLE-SERVER-12-SP4-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-BCL-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-BCL-2019-2436=1\n\nSUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP1-2019-2436=1\n\nSUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP5-2019-2436=1\n\nSUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP4-2019-2436=1\n\nSUSE Enterprise Storage 5:zypper in -t patch\nSUSE-Storage-5-2019-2436=1\n\nSUSE Enterprise Storage 4:zypper in -t patch\nSUSE-Storage-4-2019-2436=1\n\nHPE Helion Openstack 8:zypper in -t patch\nHPE-Helion-OpenStack-8-2019-2436=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/09/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/09/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/09/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(1|2|3|4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP1/2/3/4/5\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(4|5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP4/5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-devel-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"1\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-devel-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"4\", cpu:\"x86_64\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-debuginfo-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-debugsource-60.9.0-109.86.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"5\", cpu:\"x86_64\", reference:\"MozillaFirefox-translations-common-60.9.0-109.86.1\")) flag++;\n\n\nif (flag)\n{\n set_kb_item(name:'www/0/XSS', value:TRUE);\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MozillaFirefox\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-14T16:20:59", "description": "The version of Firefox ESR installed on the remote Windows host is prior to 60.9. It is, therefore, affected by multiple\nvulnerabilities as referenced in the mfsa2019-27 advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 9, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-09-05T00:00:00", "title": "Mozilla Firefox ESR < 60.9", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11742", "CVE-2019-11740", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11753", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11744"], "modified": "2019-09-05T00:00:00", "cpe": ["cpe:/a:mozilla:firefox_esr"], "id": "MOZILLA_FIREFOX_60_9_ESR.NASL", "href": "https://www.tenable.com/plugins/nessus/128530", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were\n# extracted from Mozilla Foundation Security Advisory mfsa2019-27.\n# The text itself is copyright (C) Mozilla Foundation.\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(128530);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/04/28\");\n\n script_cve_id(\n \"CVE-2019-9812\",\n \"CVE-2019-11740\",\n \"CVE-2019-11742\",\n \"CVE-2019-11743\",\n \"CVE-2019-11744\",\n \"CVE-2019-11746\",\n \"CVE-2019-11752\",\n \"CVE-2019-11753\"\n );\n script_xref(name:\"MFSA\", value:\"2019-27\");\n\n script_name(english:\"Mozilla Firefox ESR < 60.9\");\n script_summary(english:\"Checks the version of Firefox.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A web browser installed on the remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Firefox ESR installed on the remote Windows host is prior to 60.9. It is, therefore, affected by multiple\nvulnerabilities as referenced in the mfsa2019-27 advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Mozilla Firefox ESR version 60.9 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/09/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/09/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/09/05\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox_esr\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"mozilla_org_installed.nasl\");\n script_require_keys(\"Mozilla/Firefox/Version\");\n\n exit(0);\n}\n\ninclude('mozilla_version.inc');\n\nport = get_kb_item('SMB/transport');\nif (!port) port = 445;\n\ninstalls = get_kb_list('SMB/Mozilla/Firefox/*');\nif (isnull(installs)) audit(AUDIT_NOT_INST, 'Firefox');\n\nmozilla_check_version(installs:installs, product:'firefox', esr:TRUE, fix:'60.9', min:'60.0.0', severity:SECURITY_HOLE, xss:TRUE);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:22:06", "description": "The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.1. It is, therefore, affected\nby multiple vulnerabilities as referenced in the mfsa2019-26 advisory. Note that Nessus has not tested for this issue\nbut has instead relied only on the application's self-reported version number.", "edition": 18, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2019-09-05T00:00:00", "title": "Mozilla Firefox ESR < 68.1", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11740", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11747", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:mozilla:firefox_esr"], "id": "MACOS_FIREFOX_68_1_ESR.NASL", "href": "https://www.tenable.com/plugins/nessus/128527", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from Mozilla Foundation Security Advisory mfsa2019-26.\n# The text itself is copyright (C) Mozilla Foundation.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(128527);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/31 15:18:51\");\n\n script_cve_id(\n \"CVE-2019-9812\",\n \"CVE-2019-11735\",\n \"CVE-2019-11736\",\n \"CVE-2019-11738\",\n \"CVE-2019-11740\",\n \"CVE-2019-11742\",\n \"CVE-2019-11743\",\n \"CVE-2019-11744\",\n \"CVE-2019-11746\",\n \"CVE-2019-11747\",\n \"CVE-2019-11748\",\n \"CVE-2019-11749\",\n \"CVE-2019-11750\",\n \"CVE-2019-11751\",\n \"CVE-2019-11752\",\n \"CVE-2019-11753\"\n );\n script_xref(name:\"MFSA\", value:\"2019-26\");\n\n script_name(english:\"Mozilla Firefox ESR < 68.1\");\n script_summary(english:\"Checks version of Mozilla Firefox ESR\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.1. It is, therefore, affected\nby multiple vulnerabilities as referenced in the mfsa2019-26 advisory. Note that Nessus has not tested for this issue\nbut has instead relied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Mozilla Firefox ESR version 68.1 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-11752\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/09/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/09/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/09/05\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:mozilla:firefox_esr\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_firefox_installed.nasl\");\n script_require_keys(\"MacOSX/Firefox/Version\");\n\n exit(0);\n}\n\ninclude(\"mozilla_version.inc\");\n\nkb_base = \"MacOSX/Firefox\";\nget_kb_item_or_exit(kb_base+\"/Installed\");\n\nversion = get_kb_item_or_exit(kb_base+\"/Version\", exit_code:1);\npath = get_kb_item_or_exit(kb_base+\"/Path\", exit_code:1);\n\nis_esr = get_kb_item(kb_base+\"/is_esr\");\nif (isnull(is_esr)) audit(AUDIT_NOT_INST, \"Mozilla Firefox ESR\");\n\nmozilla_check_version(version:version, path:path, product:'firefox', esr:TRUE, fix:'68.1', min:'68.0.0', severity:SECURITY_HOLE);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2019-10-06T16:28:10", "bulletinFamily": "unix", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "description": "This update for MozillaFirefox to 68.1 fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2019-9811: Fixed a sandbox escape via installation of malicious\n language pack. (bsc#1140868)\n - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)\n - CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n - CVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n (bsc#1140868)\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n - CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\n component. (bsc#1140868)\n - CVE-2019-11720: Fixed a character encoding XSS vulnerability.\n (bsc#1140868)\n - CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode\n latin 'kra' character. (bsc#1140868)\n - CVE-2019-11723: Fixed a cookie leakage during add-on fetching across\n private browsing boundaries. (bsc#1140868)\n - CVE-2019-11724: Fixed an outdated permission, granting access to retired\n site input.mozilla.org. (bsc#1140868)\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n (bsc#1140868)\n - CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to\n sign CertificateVerify with PKCS#1 v1.5 signatures when those are the\n only ones advertised by server in CertificateRequest in TLS 1.3.\n (bsc#1141322)\n - CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\n allowed remote port scans. (bsc#1140868)\n - CVE-2019-11733: Fixed an insufficient protection of stored passwords in\n 'Saved Logins'. (bnc#1145665)\n - CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n - CVE-2019-11736: Fixed a file manipulation and privilege escalation in\n Mozilla Maintenance Service. (bnc#1149292)\n - CVE-2019-11738: Fixed a content security policy bypass through\n hash-based sources in directives. (bnc#1149302)\n - CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n - CVE-2019-11742: Fixed a same-origin policy violation involving SVG\n filters and canvas to steal cross-origin images. (bsc#1149303)\n - CVE-2019-11743: Fixed a timing side-channel attack on cross-origin\n information, utilizing unload event attributes. (bsc#1149298)\n - CVE-2019-11744: Fixed an XSS caused by breaking out of title and\n textarea elements using innerHTML. (bsc#1149304)\n - CVE-2019-11746: Fixed a use-after-free while manipulating video.\n (bsc#1149297)\n - CVE-2019-11752: Fixed a use-after-free while extracting a key value in\n IndexedDB. (bsc#1149296)\n - CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\n Service in custom Firefox installation location. (bsc#1149295)\n\n Non-security issues fixed:\n\n - Latest update now also released for s390x. (bsc#1109465)\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n - Fixed a segmentation fault. (bsc#1133810)\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n", "edition": 1, "modified": "2019-10-06T15:18:58", "published": "2019-10-06T15:18:58", "id": "OPENSUSE-SU-2019:2260-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html", "title": "Security update for MozillaFirefox (important)", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-10-05T08:31:33", "bulletinFamily": "unix", "cvelist": ["CVE-2019-11735", "CVE-2019-11749", "CVE-2019-11742", "CVE-2019-11727", "CVE-2019-11733", "CVE-2019-11740", "CVE-2019-11724", "CVE-2019-11718", "CVE-2019-11751", "CVE-2019-11748", "CVE-2019-11723", "CVE-2019-9811", "CVE-2019-11721", "CVE-2019-11720", "CVE-2019-11743", "CVE-2019-9812", "CVE-2019-11710", "CVE-2019-11714", "CVE-2019-11753", "CVE-2019-11738", "CVE-2019-11725", "CVE-2019-11747", "CVE-2019-11728", "CVE-2019-11716", "CVE-2019-11736", "CVE-2019-11752", "CVE-2019-11746", "CVE-2019-11750", "CVE-2019-11744"], "description": "This update for MozillaFirefox to 68.1 fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2019-9811: Fixed a sandbox escape via installation of malicious\n language pack. (bsc#1140868)\n - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)\n - CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)\n - CVE-2019-11714: Fixed a potentially exploitable crash in Necko.\n (bsc#1140868)\n - CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)\n - CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream\n component. (bsc#1140868)\n - CVE-2019-11720: Fixed a character encoding XSS vulnerability.\n (bsc#1140868)\n - CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode\n latin 'kra' character. (bsc#1140868)\n - CVE-2019-11723: Fixed a cookie leakage during add-on fetching across\n private browsing boundaries. (bsc#1140868)\n - CVE-2019-11724: Fixed an outdated permission, granting access to retired\n site input.mozilla.org. (bsc#1140868)\n - CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.\n (bsc#1140868)\n - CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to\n sign CertificateVerify with PKCS#1 v1.5 signatures when those are the\n only ones advertised by server in CertificateRequest in TLS 1.3.\n (bsc#1141322)\n - CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that\n allowed remote port scans. (bsc#1140868)\n - CVE-2019-11733: Fixed an insufficient protection of stored passwords in\n 'Saved Logins'. (bnc#1145665)\n - CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)\n - CVE-2019-11736: Fixed a file manipulation and privilege escalation in\n Mozilla Maintenance Service. (bnc#1149292)\n - CVE-2019-11738: Fixed a content security policy bypass through\n hash-based sources in directives. (bnc#1149302)\n - CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)\n - CVE-2019-11742: Fixed a same-origin policy violation involving SVG\n filters and canvas to steal cross-origin images. (bsc#1149303)\n - CVE-2019-11743: Fixed a timing side-channel attack on cross-origin\n information, utilizing unload event attributes. (bsc#1149298)\n - CVE-2019-11744: Fixed an XSS caused by breaking out of title and\n textarea elements using innerHTML. (bsc#1149304)\n - CVE-2019-11746: Fixed a use-after-free while manipulating video.\n (bsc#1149297)\n - CVE-2019-11752: Fixed a use-after-free while extracting a key value in\n IndexedDB. (bsc#1149296)\n - CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance\n Service in custom Firefox installation location. (bsc#1149295)\n\n Non-security issues fixed:\n\n - Latest update now also released for s390x. (bsc#1109465)\n - Fixed a segmentation fault on s390vsl082. (bsc#1117473)\n - Fixed a crash on SLES15 s390x. (bsc#1124525)\n - Fixed a segmentation fault. (bsc#1133810)\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n", "edition": 1, "modified": "2019-10-05T06:11:09", "published": "2019-10-05T06:11:09", "id": "OPENSUSE-SU-2019:2251-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html", "title": "Security update for MozillaFirefox (important)", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}