Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Thunderbird and Firefox: Multiple vulnerabilities
Informations
Name GLSA-201904-07 First vendor Publication 2019-04-02
Vendor Gentoo Last vendor Modification 2019-04-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Thunderbird and Firefox, the worst of which could lead to the execution of arbitrary code.

Background

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.
Mozilla Firefox is a popular open-source web browser from the Mozilla Project.

Description

Multiple vulnerabilities have been discovered in Mozilla Thunderbird and Firefox. Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details.

Impact

Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details.

Workaround

There is no known workaround at this time.

Resolution

All Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-60.6.1"

All Thunderbird bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-60.6.1"

All Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-60.6.1"

All Firefox bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.6.1"

References

[ 1 ] CVE-2016-5824 : https://nvd.nist.gov/vuln/detail/CVE-2016-5824
[ 2 ] CVE-2018-18335 : https://nvd.nist.gov/vuln/detail/CVE-2018-18335
[ 3 ] CVE-2018-18356 : https://nvd.nist.gov/vuln/detail/CVE-2018-18356
[ 4 ] CVE-2018-18500 : https://nvd.nist.gov/vuln/detail/CVE-2018-18500
[ 5 ] CVE-2018-18501 : https://nvd.nist.gov/vuln/detail/CVE-2018-18501
[ 6 ] CVE-2018-18505 : https://nvd.nist.gov/vuln/detail/CVE-2018-18505
[ 7 ] CVE-2018-18506 : https://nvd.nist.gov/vuln/detail/CVE-2018-18506
[ 8 ] CVE-2018-18509 : https://nvd.nist.gov/vuln/detail/CVE-2018-18509
[ 9 ] CVE-2018-18512 : https://nvd.nist.gov/vuln/detail/CVE-2018-18512
[ 10 ] CVE-2018-18513 : https://nvd.nist.gov/vuln/detail/CVE-2018-18513
[ 11 ] CVE-2019-5785 : https://nvd.nist.gov/vuln/detail/CVE-2019-5785
[ 12 ] CVE-2019-9788 : https://nvd.nist.gov/vuln/detail/CVE-2019-9788
[ 13 ] CVE-2019-9790 : https://nvd.nist.gov/vuln/detail/CVE-2019-9790
[ 14 ] CVE-2019-9791 : https://nvd.nist.gov/vuln/detail/CVE-2019-9791
[ 15 ] CVE-2019-9792 : https://nvd.nist.gov/vuln/detail/CVE-2019-9792
[ 16 ] CVE-2019-9793 : https://nvd.nist.gov/vuln/detail/CVE-2019-9793
[ 17 ] CVE-2019-9795 : https://nvd.nist.gov/vuln/detail/CVE-2019-9795
[ 18 ] CVE-2019-9796 : https://nvd.nist.gov/vuln/detail/CVE-2019-9796
[ 19 ] CVE-2019-9810 : https://nvd.nist.gov/vuln/detail/CVE-2019-9810
[ 20 ] CVE-2019-9813 : https://nvd.nist.gov/vuln/detail/CVE-2019-9813

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201904-07.xml

CWE : Common Weakness Enumeration

% Id Name
32 % CWE-416 Use After Free
26 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
16 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-617 Reachable Assertion
5 % CWE-476 NULL Pointer Dereference
5 % CWE-347 Improper Verification of Cryptographic Signature
5 % CWE-287 Improper Authentication
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4711
Application 1
Application 535
Application 130
Application 412
Os 4
Os 2
Os 4
Os 2
Os 1
Os 2
Os 4
Os 2
Os 4
Os 1
Os 4
Os 2

Snort® IPS/IDS

Date Description
2020-01-14 IonMonkey MArraySlice buffer overflow attempt
RuleID : 52431 - Revision : 1 - Type : BROWSER-FIREFOX
2020-01-14 IonMonkey MArraySlice buffer overflow attempt
RuleID : 52430 - Revision : 1 - Type : BROWSER-FIREFOX
2019-10-08 Mozilla Firefox Custom Elements write-after-free attempt
RuleID : 51440 - Revision : 1 - Type : BROWSER-FIREFOX
2019-10-08 Mozilla Firefox Custom Elements write-after-free attempt
RuleID : 51439 - Revision : 1 - Type : BROWSER-FIREFOX
2018-11-08 Multiple browsers memory corruption attempt
RuleID : 48052 - Revision : 6 - Type : BROWSER-IE
2018-11-08 Multiple browsers memory corruption attempt
RuleID : 48051 - Revision : 6 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2019-348547a32d.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote Fedora host is missing a security update.
File : fedora_2019-859384e002.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_546d4dd410ea11e9b407080027ef1a23.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4352.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_google_chrome_71_0_3578_80.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-869.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1989-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-959.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-07-19 12:09:55
  • Multiple Updates
2019-05-07 13:21:42
  • Multiple Updates
2019-04-02 09:18:09
  • First insertion