Vulnerabilities > CVE-2018-18335 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
google
redhat
debian
opensuse
CWE-787
nessus

Summary

Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
4484
OS
Redhat
3
OS
Debian
1
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0871-1.NASL
    descriptionThis update for MozillaFirefox to version ESR 60.6.1 fixes the following issues : Security issuess addressed : update to Firefox ESR 60.6.1 (bsc#1130262) : CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information Update to Firefox ESR 60.6 (bsc#1129821) : CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file CVE-2019-9801: Fixed an issue which could allow Windows programs to be exposed to web content CVE-2019-9788: Fixed multiple memory safety bugs CVE-2019-9790: Fixed a Use-after-free vulnerability when removing in-use DOM elements CVE-2019-9791: Fixed an incorrect Type inference for constructors entered through on-stack replacement with IonMonkey CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT magic value to script CVE-2019-9793: Fixed multiple improper bounds checks when Spectre mitigations are disabled CVE-2019-9794: Fixed an issue where command line arguments not discarded during execution CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT compiler CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation controller Update to Firefox ESR 60.5.1 (bsc#1125330) : CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia library which can occur when creating a path, leading to a potentially exploitable crash. CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia library which can occur after specific transform operations, leading to a potentially exploitable crash. CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia library which can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. Other issue addressed: Fixed an issue with MozillaFirefox-translations-common which was causing error on update (bsc#1127987). Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/ Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/ Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123781
    published2019-04-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123781
    titleSUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0871-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0871-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123781);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2018-18506", "CVE-2019-5785", "CVE-2019-9788", "CVE-2019-9790", "CVE-2019-9791", "CVE-2019-9792", "CVE-2019-9793", "CVE-2019-9794", "CVE-2019-9795", "CVE-2019-9796", "CVE-2019-9801", "CVE-2019-9810", "CVE-2019-9813");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0871-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox to version ESR 60.6.1 fixes the
    following issues :
    
    Security issuess addressed :
    
    update to Firefox ESR 60.6.1 (bsc#1130262) :
    
    CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations
    
    CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information
    
    Update to Firefox ESR 60.6 (bsc#1129821) :
    
    CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file
    
    CVE-2019-9801: Fixed an issue which could allow Windows programs to be
    exposed to web content
    
    CVE-2019-9788: Fixed multiple memory safety bugs
    
    CVE-2019-9790: Fixed a Use-after-free vulnerability when removing
    in-use DOM elements
    
    CVE-2019-9791: Fixed an incorrect Type inference for constructors
    entered through on-stack replacement with IonMonkey
    
    CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT
    magic value to script
    
    CVE-2019-9793: Fixed multiple improper bounds checks when Spectre
    mitigations are disabled
    
    CVE-2019-9794: Fixed an issue where command line arguments not
    discarded during execution
    
    CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT
    compiler
    
    CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation
    controller
    
    Update to Firefox ESR 60.5.1 (bsc#1125330) :
    
    CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia
    library which can occur when creating a path, leading to a potentially
    exploitable crash.
    
    CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia
    library which can occur after specific transform operations, leading
    to a potentially exploitable crash.
    
    CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia
    library which can occur with Canvas 2D acceleration on macOS. This
    issue was addressed by disabling Canvas 2D acceleration in Firefox
    ESR. Note: this does not affect other versions and platforms where
    Canvas 2D acceleration is already disabled by default.
    
    Other issue addressed: Fixed an issue with
    MozillaFirefox-translations-common which was causing error on update
    (bsc#1127987).
    
    Release notes:
    https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ Release
    notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/
    Release notes:
    https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1127987"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1129821"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1130262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18335/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18356/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18506/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-5785/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9788/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9790/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9791/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9792/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9793/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9794/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9795/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9796/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9801/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9810/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9813/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190871-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b78d8c71"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-871=1
    
    SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t
    patch SUSE-SLE-Module-Desktop-Applications-15-2019-871=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-branding-upstream-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-debuginfo-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-debugsource-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-debuginfo-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-debugsource-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-devel-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-translations-common-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"MozillaFirefox-translations-other-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-branding-upstream-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-debuginfo-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-debugsource-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-debuginfo-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-debugsource-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-devel-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-translations-common-60.6.1-3.29.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"MozillaFirefox-translations-other-60.6.1-3.29.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-202.NASL
    descriptionThis update for MozillaFirefox to version 60.5.1 fixes the following issues : Security issues fixed (bsc#1125330) : - CVE-2018-18356: Fixed a use-after-free vulnerability in Skia library. - CVE-2019-5785: Fixed an integer overflow in the Skia library. - CVE-2018-18335: Fixed a buffer overflow in Skia library with accelerated Canvas 2D by disabling Canvas 2D. This vulnerability does not affect Linux platform.
    last seen2020-06-01
    modified2020-06-02
    plugin id122302
    published2019-02-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122302
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-2019-202)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-202.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122302);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2019-5785");
    
      script_name(english:"openSUSE Security Update : MozillaFirefox (openSUSE-2019-202)");
      script_summary(english:"Check for the openSUSE-2019-202 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox to version 60.5.1 fixes the following
    issues :
    
    Security issues fixed (bsc#1125330) :
    
      - CVE-2018-18356: Fixed a use-after-free vulnerability in
        Skia library.
    
      - CVE-2019-5785: Fixed an integer overflow in the Skia
        library.
    
      - CVE-2018-18335: Fixed a buffer overflow in Skia library
        with accelerated Canvas 2D by disabling Canvas 2D. This
        vulnerability does not affect Linux platform."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaFirefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-branding-upstream-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-buildsymbols-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-debuginfo-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-debugsource-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-devel-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-translations-common-60.5.1-131.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaFirefox-translations-other-60.5.1-131.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-upstream / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_546D4DD410EA11E9B407080027EF1A23.NASL
    descriptionGoogle Chrome Releases reports : 43 security fixes in this release, including : - High CVE-2018-17480: Out of bounds write in V8 - High CVE-2018-17481: Use after free in PDFium - High CVE-2018-18335: Heap buffer overflow in Skia - High CVE-2018-18336: Use after free in PDFium - High CVE-2018-18337: Use after free in Blink - High CVE-2018-18338: Heap buffer overflow in Canvas - High CVE-2018-18339: Use after free in WebAudio - High CVE-2018-18340: Use after free in MediaRecorder - High CVE-2018-18341: Heap buffer overflow in Blink - High CVE-2018-18342: Out of bounds write in V8 - High CVE-2018-18343: Use after free in Skia - High CVE-2018-18344: Inappropriate implementation in Extensions - High To be allocated: Multiple issues in SQLite via WebSQL - Medium CVE-2018-18345: Inappropriate implementation in Site Isolation - Medium CVE-2018-18346: Incorrect security UI in Blink - Medium CVE-2018-18347: Inappropriate implementation in Navigation - Medium CVE-2018-18348: Inappropriate implementation in Omnibox - Medium CVE-2018-18349: Insufficient policy enforcement in Blink - Medium CVE-2018-18350: Insufficient policy enforcement in Blink - Medium CVE-2018-18351: Insufficient policy enforcement in Navigation - Medium CVE-2018-18352: Inappropriate implementation in Media - Medium CVE-2018-18353: Inappropriate implementation in Network Authentication - Medium CVE-2018-18354: Insufficient data validation in Shell Integration - Medium CVE-2018-18355: Insufficient policy enforcement in URL Formatter - Medium CVE-2018-18356: Use after free in Skia - Medium CVE-2018-18357: Insufficient policy enforcement in URL Formatter - Medium CVE-2018-18358: Insufficient policy enforcement in Proxy - Medium CVE-2018-18359: Out of bounds read in V8 - Low To be allocated: Inappropriate implementation in PDFium - Low To be allocated: Use after free in Extensions - Low To be allocated: Inappropriate implementation in Navigation - Low To be allocated: Inappropriate implementation in Navigation - Low To be allocated: Insufficient policy enforcement in Navigation - Low To be allocated: Insufficient policy enforcement in URL Formatter - Medium To be allocated: Insufficient policy enforcement in Payments - Various fixes from internal audits, fuzzing and other initiatives
    last seen2020-03-18
    modified2019-01-07
    plugin id120969
    published2019-01-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120969
    titleFreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120969);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/26");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Google Chrome Releases reports :
    
    43 security fixes in this release, including :
    
    - High CVE-2018-17480: Out of bounds write in V8
    
    - High CVE-2018-17481: Use after free in PDFium
    
    - High CVE-2018-18335: Heap buffer overflow in Skia
    
    - High CVE-2018-18336: Use after free in PDFium
    
    - High CVE-2018-18337: Use after free in Blink
    
    - High CVE-2018-18338: Heap buffer overflow in Canvas
    
    - High CVE-2018-18339: Use after free in WebAudio
    
    - High CVE-2018-18340: Use after free in MediaRecorder
    
    - High CVE-2018-18341: Heap buffer overflow in Blink
    
    - High CVE-2018-18342: Out of bounds write in V8
    
    - High CVE-2018-18343: Use after free in Skia
    
    - High CVE-2018-18344: Inappropriate implementation in Extensions
    
    - High To be allocated: Multiple issues in SQLite via WebSQL
    
    - Medium CVE-2018-18345: Inappropriate implementation in Site
    Isolation
    
    - Medium CVE-2018-18346: Incorrect security UI in Blink
    
    - Medium CVE-2018-18347: Inappropriate implementation in Navigation
    
    - Medium CVE-2018-18348: Inappropriate implementation in Omnibox
    
    - Medium CVE-2018-18349: Insufficient policy enforcement in Blink
    
    - Medium CVE-2018-18350: Insufficient policy enforcement in Blink
    
    - Medium CVE-2018-18351: Insufficient policy enforcement in Navigation
    
    - Medium CVE-2018-18352: Inappropriate implementation in Media
    
    - Medium CVE-2018-18353: Inappropriate implementation in Network
    Authentication
    
    - Medium CVE-2018-18354: Insufficient data validation in Shell
    Integration
    
    - Medium CVE-2018-18355: Insufficient policy enforcement in URL
    Formatter
    
    - Medium CVE-2018-18356: Use after free in Skia
    
    - Medium CVE-2018-18357: Insufficient policy enforcement in URL
    Formatter
    
    - Medium CVE-2018-18358: Insufficient policy enforcement in Proxy
    
    - Medium CVE-2018-18359: Out of bounds read in V8
    
    - Low To be allocated: Inappropriate implementation in PDFium
    
    - Low To be allocated: Use after free in Extensions
    
    - Low To be allocated: Inappropriate implementation in Navigation
    
    - Low To be allocated: Inappropriate implementation in Navigation
    
    - Low To be allocated: Insufficient policy enforcement in Navigation
    
    - Low To be allocated: Insufficient policy enforcement in URL
    Formatter
    
    - Medium To be allocated: Insufficient policy enforcement in Payments
    
    - Various fixes from internal audits, fuzzing and other initiatives"
      );
      # https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?084b0392"
      );
      # https://vuxml.freebsd.org/freebsd/546d4dd4-10ea-11e9-b407-080027ef1a23.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cdc6abb9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<71.0.3578.80")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_71_0_3578_80.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 71.0.3578.80. It is, therefore, affected by multiple vulnerabilities as noted in Google Chrome stable channel update release notes for 2018/12/04. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id119557
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119557
    titleGoogle Chrome < 71.0.3578.80 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119557);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-17480",
        "CVE-2018-17481",
        "CVE-2018-18335",
        "CVE-2018-18336",
        "CVE-2018-18337",
        "CVE-2018-18338",
        "CVE-2018-18339",
        "CVE-2018-18340",
        "CVE-2018-18341",
        "CVE-2018-18342",
        "CVE-2018-18343",
        "CVE-2018-18344",
        "CVE-2018-18345",
        "CVE-2018-18346",
        "CVE-2018-18347",
        "CVE-2018-18348",
        "CVE-2018-18349",
        "CVE-2018-18350",
        "CVE-2018-18351",
        "CVE-2018-18352",
        "CVE-2018-18353",
        "CVE-2018-18354",
        "CVE-2018-18355",
        "CVE-2018-18356",
        "CVE-2018-18357",
        "CVE-2018-18358",
        "CVE-2018-18359"
      );
    
      script_name(english:"Google Chrome < 71.0.3578.80 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS host is affected by
    multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote macOS host is
    prior to 71.0.3578.80. It is, therefore, affected by multiple
    vulnerabilities as noted in Google Chrome stable channel update
    release notes for 2018/12/04. Please refer to the release notes for
    additional information. Note that Nessus has not attempted to exploit
    these issues but has instead relied only on the application's self-
    reported version number.");
      # https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?084b0392");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 71.0.3578.80 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18359");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'71.0.3578.80', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-250.NASL
    descriptionThis update for MozillaThunderbird to version 60.5.1 fixes the following issues : Security issues fixed (MFSA 2019-06 bsc#1125330): &#9; - CVE-2018-18356: Fixed a Use-after-free in Skia. - CVE-2019-5785: Fixed an Integer overflow in Skia. - CVE-2018-18335: Fixed a Buffer overflow in Skia by default deactivating Canvas 2D. This issue does not affect Linuc distributions. - CVE-2018-18509: Fixed a flaw which during verification of certain S/MIME signatures showing mistekenly that emails bring a valid sugnature.
    last seen2020-06-01
    modified2020-06-02
    plugin id122470
    published2019-02-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122470
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2019-250)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-250.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122470);
      script_version("1.2");
      script_cvs_date("Date: 2019/05/07 12:34:17");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2018-18509", "CVE-2019-5785");
    
      script_name(english:"openSUSE Security Update : MozillaThunderbird (openSUSE-2019-250)");
      script_summary(english:"Check for the openSUSE-2019-250 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaThunderbird to version 60.5.1 fixes the
    following issues :
    
    Security issues fixed (MFSA 2019-06 bsc#1125330): &#9; 
    
      - CVE-2018-18356: Fixed a Use-after-free in Skia.
    
      - CVE-2019-5785: Fixed an Integer overflow in Skia.
    
      - CVE-2018-18335: Fixed a Buffer overflow in Skia by
        default deactivating Canvas 2D. This issue does not
        affect Linuc distributions.
    
      - CVE-2018-18509: Fixed a flaw which during verification
        of certain S/MIME signatures showing mistekenly that
        emails bring a valid sugnature."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-60.5.1-86.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-buildsymbols-60.5.1-86.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-debuginfo-60.5.1-86.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-debugsource-60.5.1-86.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-translations-common-60.5.1-86.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"MozillaThunderbird-translations-other-60.5.1-86.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird / MozillaThunderbird-buildsymbols / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201908-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201908-18 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id127967
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127967
    titleGLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201908-18.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127967);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359", "CVE-2019-5805", "CVE-2019-5806", "CVE-2019-5807", "CVE-2019-5808", "CVE-2019-5809", "CVE-2019-5810", "CVE-2019-5811", "CVE-2019-5812", "CVE-2019-5813", "CVE-2019-5814", "CVE-2019-5815", "CVE-2019-5816", "CVE-2019-5817", "CVE-2019-5818", "CVE-2019-5819", "CVE-2019-5820", "CVE-2019-5821", "CVE-2019-5822", "CVE-2019-5823", "CVE-2019-5828", "CVE-2019-5829", "CVE-2019-5830", "CVE-2019-5831", "CVE-2019-5832", "CVE-2019-5833", "CVE-2019-5834", "CVE-2019-5835", "CVE-2019-5836", "CVE-2019-5837", "CVE-2019-5838", "CVE-2019-5839", "CVE-2019-5840", "CVE-2019-5842", "CVE-2019-5847", "CVE-2019-5848", "CVE-2019-5850", "CVE-2019-5851", "CVE-2019-5852", "CVE-2019-5853", "CVE-2019-5854", "CVE-2019-5855", "CVE-2019-5856", "CVE-2019-5857", "CVE-2019-5858", "CVE-2019-5859", "CVE-2019-5860", "CVE-2019-5861", "CVE-2019-5862", "CVE-2019-5863", "CVE-2019-5864", "CVE-2019-5865", "CVE-2019-5867", "CVE-2019-5868");
      script_xref(name:"GLSA", value:"201908-18");
    
      script_name(english:"GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201908-18
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the referenced CVE identifiers and Google Chrome
          Releases for details.
      
    Impact :
    
        Please review the referenced CVE identifiers for details.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201908-18"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-76.0.3809.100'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-76.0.3809.100'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5859");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 76.0.3809.100"), vulnerable:make_list("lt 76.0.3809.100"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 76.0.3809.100"), vulnerable:make_list("lt 76.0.3809.100"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_60_5_1_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote Windows host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-05 advisory. - A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356) - An integer overflow vulnerability in the Skia library can occur after specific transform operations, leading to a potentially exploitable crash. (CVE-2019-5785) - A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default.* (CVE-2018-18335) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id122194
    published2019-02-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122194
    titleMozilla Firefox ESR < 60.5.1
    code
    #
    # (C) Tenable Network Security, Inc.`
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-05.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122194);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/31 15:18:52");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2019-5785");
      script_xref(name:"MFSA", value:"2019-05");
    
      script_name(english:"Mozilla Firefox ESR < 60.5.1");
      script_summary(english:"Checks the version of Firefox ESR.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox ESR installed on the remote Windows host is
    prior to 60.5.1. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2019-05 advisory.
    
      - A use-after-free vulnerability in the Skia library can
        occur when creating a path, leading to a potentially
        exploitable crash. (CVE-2018-18356)
    
      - An integer overflow vulnerability in the Skia library
        can occur after specific transform operations, leading
        to a potentially exploitable crash. (CVE-2019-5785)
    
      - A buffer overflow vulnerability in the Skia library can
        occur with Canvas 2D acceleration on macOS. This issue
        was addressed by disabling Canvas 2D acceleration in
        Firefox ESR. *Note: this does not affect other
        versions and platforms where Canvas 2D acceleration is
        already disabled by default.* (CVE-2018-18335)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525817");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525433");
      # https://bugzilla.mozilla.org/show_bug.cgi?id=https://googleprojectzero.blogspot.com/2019/02/the-curious-case-of-convexity-confusion.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?127cc4df");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525815");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox ESR version 60.5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18335");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Firefox/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Firefox");
    
    mozilla_check_version(installs:installs, product:'firefox', esr:TRUE, fix:'60.5.1', severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_71_0_3578_80.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 71.0.3578.80. It is, therefore, affected by multiple vulnerabilities as noted in Google Chrome stable channel update release notes for 2018/12/04. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id119558
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119558
    titleGoogle Chrome < 71.0.3578.80 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119558);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-17480",
        "CVE-2018-17481",
        "CVE-2018-18335",
        "CVE-2018-18336",
        "CVE-2018-18337",
        "CVE-2018-18338",
        "CVE-2018-18339",
        "CVE-2018-18340",
        "CVE-2018-18341",
        "CVE-2018-18342",
        "CVE-2018-18343",
        "CVE-2018-18344",
        "CVE-2018-18345",
        "CVE-2018-18346",
        "CVE-2018-18347",
        "CVE-2018-18348",
        "CVE-2018-18349",
        "CVE-2018-18350",
        "CVE-2018-18351",
        "CVE-2018-18352",
        "CVE-2018-18353",
        "CVE-2018-18354",
        "CVE-2018-18355",
        "CVE-2018-18356",
        "CVE-2018-18357",
        "CVE-2018-18358",
        "CVE-2018-18359"
      );
    
      script_name(english:"Google Chrome < 71.0.3578.80 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by
    multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 71.0.3578.80. It is, therefore, affected by multiple
    vulnerabilities as noted in Google Chrome stable channel update
    release notes for 2018/12/04. Please refer to the release notes for
    additional information. Note that Nessus has not attempted to exploit
    these issues but has instead relied only on the application's self-
    reported version number.");
      # https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?084b0392");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 71.0.3578.80 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18359");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'71.0.3578.80', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-251.NASL
    descriptionThis update for MozillaThunderbird to version 60.5.1 fixes the following issues : Security vulnerabilities addressed (MSFA 2019-03 MSFA 2018-31 MFSA 2019-06 bsc#1122983 bsc#1119105 bsc#1125330) : - CVE-2018-18356: Fixed a Use-after-free in Skia. - CVE-2019-5785: Fixed an Integer overflow in Skia. - CVE-2018-18335: Fixed a Buffer overflow in Skia by default deactivating Canvas 2D. This issue does not affect Linuc distributions. - CVE-2018-18509: Fixed a flaw which during verification of certain S/MIME signatures showing mistekenly that emails bring a valid sugnature. - CVE-2018-18500: Use-after-free parsing HTML5 stream - CVE-2018-18505: Privilege escalation through IPC channel messages - CVE-2016-5824 DoS (use-after-free) via a crafted ics file - CVE-2018-18501: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 - CVE-2018-17466: Buffer overflow and out-of-bounds read in ANGLE library with TextureStorage11 - CVE-2018-18492: Use-after-free with select element - CVE-2018-18493: Buffer overflow in accelerated 2D canvas with Skia - CVE-2018-18494: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs - CVE-2018-18498: Integer overflow when calculating buffer sizes for images - CVE-2018-12405: Memory safety bugs fixed in Firefox 64, 60.4, and Thunderbird 60.4 Other bug fixes and changes : - FileLink provider WeTransfer to upload large attachments - Thunderbird now allows the addition of OpenSearch search engines from a local XML file using a minimal user interface: [+] button to select a file an add, [-] to remove. - More search engines: Google and DuckDuckGo available by default in some locales - During account creation, Thunderbird will now detect servers using the Microsoft Exchange protocol. It will offer the installation of a 3rd party add-on (Owl) which supports that protocol. - Thunderbird now compatible with other WebExtension-based FileLink add-ons like the Dropbox add-on - New WebExtensions FileLink API to facilitate add-ons - Fix decoding problems for messages with less common charsets (cp932, cp936) - New messages in the drafts folder (and other special or virtual folders) will no longer be included in the new messages notification - Thunderbird 60 will migrate security databases (key3.db, cert8.db to key4.db, cert9.db). - Address book search and auto-complete slowness - Plain text markup with * for bold, / for italics, _ for underline and | for code did not work when the enclosed text contained non-ASCII characters - While composing a message, a link not removed when link location was removed in the link properties panel - Encoding problems when exporting address books or messages using the system charset. Messages are now always exported using the UTF-8 encoding - If the
    last seen2020-06-01
    modified2020-06-02
    plugin id122493
    published2019-02-28
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122493
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-251.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122493);
      script_version("1.2");
      script_cvs_date("Date: 2019/05/07 12:34:17");
    
      script_cve_id("CVE-2016-5824", "CVE-2018-12405", "CVE-2018-17466", "CVE-2018-18335", "CVE-2018-18356", "CVE-2018-18492", "CVE-2018-18493", "CVE-2018-18494", "CVE-2018-18498", "CVE-2018-18500", "CVE-2018-18501", "CVE-2018-18505", "CVE-2018-18509", "CVE-2019-5785");
    
      script_name(english:"openSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)");
      script_summary(english:"Check for the openSUSE-2019-251 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaThunderbird to version 60.5.1 fixes the
    following issues :
    
    Security vulnerabilities addressed (MSFA 2019-03 MSFA 2018-31 MFSA
    2019-06 bsc#1122983 bsc#1119105 bsc#1125330) :
    
      - CVE-2018-18356: Fixed a Use-after-free in Skia.
    
      - CVE-2019-5785: Fixed an Integer overflow in Skia.
    
      - CVE-2018-18335: Fixed a Buffer overflow in Skia by
        default deactivating Canvas 2D. This issue does not
        affect Linuc distributions.
    
      - CVE-2018-18509: Fixed a flaw which during verification
        of certain S/MIME signatures showing mistekenly that
        emails bring a valid sugnature. 
    
      - CVE-2018-18500: Use-after-free parsing HTML5 stream
    
      - CVE-2018-18505: Privilege escalation through IPC channel
        messages
    
      - CVE-2016-5824 DoS (use-after-free) via a crafted ics
        file
    
      - CVE-2018-18501: Memory safety bugs fixed in Firefox 65
        and Firefox ESR 60.5
    
      - CVE-2018-17466: Buffer overflow and out-of-bounds read
        in ANGLE library with TextureStorage11
    
      - CVE-2018-18492: Use-after-free with select element
    
      - CVE-2018-18493: Buffer overflow in accelerated 2D canvas
        with Skia
    
      - CVE-2018-18494: Same-origin policy violation using
        location attribute and performance.getEntries to steal
        cross-origin URLs
    
      - CVE-2018-18498: Integer overflow when calculating buffer
        sizes for images
    
      - CVE-2018-12405: Memory safety bugs fixed in Firefox 64,
        60.4, and Thunderbird 60.4
    
    Other bug fixes and changes :
    
      - FileLink provider WeTransfer to upload large attachments
    
      - Thunderbird now allows the addition of OpenSearch search
        engines from a local XML file using a minimal user
        interface: [+] button to select a file an add, [-] to
        remove.
    
      - More search engines: Google and DuckDuckGo available by
        default in some locales
    
      - During account creation, Thunderbird will now detect
        servers using the Microsoft Exchange protocol. It will
        offer the installation of a 3rd party add-on (Owl) which
        supports that protocol.
    
      - Thunderbird now compatible with other WebExtension-based
        FileLink add-ons like the Dropbox add-on
    
      - New WebExtensions FileLink API to facilitate add-ons
    
      - Fix decoding problems for messages with less common
        charsets (cp932, cp936)
    
      - New messages in the drafts folder (and other special or
        virtual folders) will no longer be included in the new
        messages notification
    
      - Thunderbird 60 will migrate security databases (key3.db,
        cert8.db to key4.db, cert9.db).
    
      - Address book search and auto-complete slowness
    
      - Plain text markup with * for bold, / for italics, _ for
        underline and | for code did not work when the enclosed
        text contained non-ASCII characters
    
      - While composing a message, a link not removed when link
        location was removed in the link properties panel
    
      - Encoding problems when exporting address books or
        messages using the system charset. Messages are now
        always exported using the UTF-8 encoding
    
      - If the 'Date' header of a message was invalid, Jan 1970
        or Dec 1969 was displayed. Now using date from
        'Received' header instead.
    
      - Body search/filtering didn't reliably ignore content of
        tags
    
      - Inappropriate warning 'Thunderbird prevented the site
        (addons.thunderbird.net) from asking you to install
        software on your computer' when installing add-ons
    
      - Incorrect display of correspondents column since own
        email address was not always detected
    
      - Spurious (encoded newline) inserted into drafts and sent
        email
    
      - Double-clicking on a word in the Write window sometimes
        launched the Advanced Property Editor or Link Properties
        dialog
    
      - Fixed Cookie removal
    
      - 'Download rest of message' was not working if global
        inbox was used
    
      - Fix Encoding problems for users (especially in Poland)
        when a file was sent via a folder using 'Sent to > Mail
        recipient' due to a problem in the Thunderbird MAPI
        interface
    
      - According to RFC 4616 and RFC 5721, passwords containing
        non-ASCII characters are encoded using UTF-8 which can
        lead to problems with non-compliant providers, for
        example office365.com. The SMTP LOGIN and POP3 USER/PASS
        authentication methods are now using a Latin-1 encoding
        again to work around this issue
    
      - Fix shutdown crash/hang after entering an empty IMAP
        password
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1119105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1122983"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-60.5.1-lp150.3.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-buildsymbols-60.5.1-lp150.3.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-debuginfo-60.5.1-lp150.3.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-debugsource-60.5.1-lp150.3.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-translations-common-60.5.1-lp150.3.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-translations-other-60.5.1-lp150.3.30.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird / MozillaThunderbird-buildsymbols / etc");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_THUNDERBIRD_60_5_1.NASL
    descriptionThe version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-06 advisory. - A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. (CVE-2018-18335) - A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356) - A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren
    last seen2020-06-01
    modified2020-06-02
    plugin id122401
    published2019-02-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122401
    titleMozilla Thunderbird < 60.5.1
    code
    #
    # (C) Tenable Network Security, Inc.`
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-06.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122401);
      script_version("1.2");
      script_cvs_date("Date: 2019/05/07 12:34:16");
    
      script_cve_id(
        "CVE-2018-18335",
        "CVE-2018-18356",
        "CVE-2018-18509",
        "CVE-2019-5785"
      );
      script_xref(name: "MFSA", value: "2019-06");
    
      script_name(english:"Mozilla Thunderbird < 60.5.1");
      script_summary(english:"Checks the version of Thunderbird.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A mail client installed on the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Thunderbird installed on the remote macOS or Mac OS X
    host is prior to 60.5.1. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2019-06 advisory.
    
      - A buffer overflow vulnerability in the Skia library can
        occur with Canvas 2D acceleration on macOS. This issue
        was addressed by disabling Canvas 2D acceleration in
        Firefox ESR. *Note: this does not affect other
        versions and platforms where Canvas 2D acceleration is
        already disabled by default. (CVE-2018-18335)
    
      - A use-after-free vulnerability in the Skia library can
        occur when creating a path, leading to a potentially
        exploitable crash. (CVE-2018-18356)
    
      - A flaw during verification of certain S/MIME signatures
        causes emails to be shown in Thunderbird as having a
        valid digital signature, even if the shown message
        contents aren't covered by the signature. The flaw
        allows an attacker to reuse a valid S/MIME signature to
        craft an email message with arbitrary content.
        (CVE-2018-18509)
    
      - An integer overflow vulnerability in the Skia library
        can occur after specific transform operations, leading
        to a potentially exploitable crash. (CVE-2019-5785)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/");
      # https://googleprojectzero.blogspot.com/2019/02/the-curious-case-of-convexity-confusion.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?712c97d8");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Thunderbird version 60.5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18335");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_thunderbird_installed.nasl");
      script_require_keys("MacOSX/Thunderbird/Installed");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    kb_base = "MacOSX/Thunderbird";
    get_kb_item_or_exit(kb_base+"/Installed");
    
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    
    mozilla_check_version(version:version, path:path, product:'thunderbird', esr:FALSE, fix:'60.5.1', severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_60_5_1.NASL
    descriptionThe version of Thunderbird installed on the remote Windows host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-06 advisory. - A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. (CVE-2018-18335) - A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356) - A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren
    last seen2020-06-01
    modified2020-06-02
    plugin id122402
    published2019-02-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122402
    titleMozilla Thunderbird < 60.5.1
    code
    #
    # (C) Tenable Network Security, Inc.`
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-06.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122402);
      script_version("1.2");
      script_cvs_date("Date: 2019/05/07 12:34:17");
    
      script_cve_id(
        "CVE-2018-18335",
        "CVE-2018-18356",
        "CVE-2018-18509",
        "CVE-2019-5785"
      );
      script_xref(name: "MFSA", value: "2019-06");
    
      script_name(english:"Mozilla Thunderbird < 60.5.1");
      script_summary(english:"Checks the version of Thunderbird.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A mail client installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Thunderbird installed on the remote Windows host is
    prior to 60.5.1. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2019-06 advisory.
    
      - A buffer overflow vulnerability in the Skia library can
        occur with Canvas 2D acceleration on macOS. This issue
        was addressed by disabling Canvas 2D acceleration in
        Firefox ESR. *Note: this does not affect other
        versions and platforms where Canvas 2D acceleration is
        already disabled by default. (CVE-2018-18335)
    
      - A use-after-free vulnerability in the Skia library can
        occur when creating a path, leading to a potentially
        exploitable crash. (CVE-2018-18356)
    
      - A flaw during verification of certain S/MIME signatures
        causes emails to be shown in Thunderbird as having a
        valid digital signature, even if the shown message
        contents aren't covered by the signature. The flaw
        allows an attacker to reuse a valid S/MIME signature to
        craft an email message with arbitrary content.
        (CVE-2018-18509)
    
      - An integer overflow vulnerability in the Skia library
        can occur after specific transform operations, leading
        to a potentially exploitable crash. (CVE-2019-5785)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/");
      # https://googleprojectzero.blogspot.com/2019/02/the-curious-case-of-convexity-confusion.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?712c97d8");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Thunderbird version 60.5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18335");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Thunderbird/Version");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Thunderbird/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Thunderbird");
    
    mozilla_check_version(installs:installs, product:'thunderbird', esr:FALSE, fix:'60.5.1', severity:SECURITY_WARNING);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-859384E002.NASL
    descriptionUpdate to Chromium 71. Fixes CVE-2018-17480 CVE-2018-17481 CVE-2018-18335 CVE-2018-18336 CVE-2018-18337 CVE-2018-18338 CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 CVE-2018-18342 CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346 CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350 CVE-2018-18351 CVE-2018-18352 CVE-2018-18353 CVE-2018-18354 CVE-2018-18355 CVE-2018-18356 CVE-2018-18357 CVE-2018-18358 CVE-2018-18359 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2019-01-07
    plugin id120966
    published2019-01-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120966
    titleFedora 29 : chromium (2019-859384e002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-859384e002.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120966);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/26");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
      script_xref(name:"FEDORA", value:"2019-859384e002");
    
      script_name(english:"Fedora 29 : chromium (2019-859384e002)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Chromium 71. Fixes CVE-2018-17480 CVE-2018-17481
    CVE-2018-18335 CVE-2018-18336 CVE-2018-18337 CVE-2018-18338
    CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 CVE-2018-18342
    CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346
    CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350
    CVE-2018-18351 CVE-2018-18352 CVE-2018-18353 CVE-2018-18354
    CVE-2018-18355 CVE-2018-18356 CVE-2018-18357 CVE-2018-18358
    CVE-2018-18359
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-859384e002"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"chromium-71.0.3578.98-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-348547A32D.NASL
    descriptionUpdate to Chromium 71. Fixes CVE-2018-17480 CVE-2018-17481 CVE-2018-18335 CVE-2018-18336 CVE-2018-18337 CVE-2018-18338 CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 CVE-2018-18342 CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346 CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350 CVE-2018-18351 CVE-2018-18352 CVE-2018-18353 CVE-2018-18354 CVE-2018-18355 CVE-2018-18356 CVE-2018-18357 CVE-2018-18358 CVE-2018-18359 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2019-01-16
    plugin id121194
    published2019-01-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121194
    titleFedora 28 : chromium (2019-348547a32d)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-348547a32d.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121194);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
      script_xref(name:"FEDORA", value:"2019-348547a32d");
    
      script_name(english:"Fedora 28 : chromium (2019-348547a32d)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Chromium 71. Fixes CVE-2018-17480 CVE-2018-17481
    CVE-2018-18335 CVE-2018-18336 CVE-2018-18337 CVE-2018-18338
    CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 CVE-2018-18342
    CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346
    CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350
    CVE-2018-18351 CVE-2018-18352 CVE-2018-18353 CVE-2018-18354
    CVE-2018-18355 CVE-2018-18356 CVE-2018-18357 CVE-2018-18358
    CVE-2018-18359
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-348547a32d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"chromium-71.0.3578.98-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1557.NASL
    descriptionThis update to Chromium 71.0.3578.98 fixes the following issues : Security issues fixed (boo#1118529) : - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives - CVE-2018-17481: Use after free in PDFium (boo#1119364) The following changes are included : - advertisements posing as error messages are now blocked - Automatic playing of content at page load mostly disabled - New JavaScript API for relative time display
    last seen2020-06-05
    modified2018-12-17
    plugin id119714
    published2018-12-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119714
    titleopenSUSE Security Update : Chromium (openSUSE-2018-1557)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1557.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119714);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
    
      script_name(english:"openSUSE Security Update : Chromium (openSUSE-2018-1557)");
      script_summary(english:"Check for the openSUSE-2018-1557 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update to Chromium 71.0.3578.98 fixes the following issues :
    
    Security issues fixed (boo#1118529) :
    
      - CVE-2018-17480: Out of bounds write in V8
    
      - CVE-2018-17481: Use after frees in PDFium
    
      - CVE-2018-18335: Heap buffer overflow in Skia
    
      - CVE-2018-18336: Use after free in PDFium
    
      - CVE-2018-18337: Use after free in Blink
    
      - CVE-2018-18338: Heap buffer overflow in Canvas
    
      - CVE-2018-18339: Use after free in WebAudio
    
      - CVE-2018-18340: Use after free in MediaRecorder
    
      - CVE-2018-18341: Heap buffer overflow in Blink
    
      - CVE-2018-18342: Out of bounds write in V8
    
      - CVE-2018-18343: Use after free in Skia
    
      - CVE-2018-18344: Inappropriate implementation in
        Extensions
    
      - Multiple issues in SQLite via WebSQL
    
      - CVE-2018-18345: Inappropriate implementation in Site
        Isolation
    
      - CVE-2018-18346: Incorrect security UI in Blink
    
      - CVE-2018-18347: Inappropriate implementation in
        Navigation
    
      - CVE-2018-18348: Inappropriate implementation in Omnibox
    
      - CVE-2018-18349: Insufficient policy enforcement in Blink
    
      - CVE-2018-18350: Insufficient policy enforcement in Blink
    
      - CVE-2018-18351: Insufficient policy enforcement in
        Navigation
    
      - CVE-2018-18352: Inappropriate implementation in Media
    
      - CVE-2018-18353: Inappropriate implementation in Network
        Authentication
    
      - CVE-2018-18354: Insufficient data validation in Shell
        Integration
    
      - CVE-2018-18355: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18356: Use after free in Skia
    
      - CVE-2018-18357: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18358: Insufficient policy enforcement in Proxy
    
      - CVE-2018-18359: Out of bounds read in V8
    
      - Inappropriate implementation in PDFium
    
      - Use after free in Extensions
    
      - Inappropriate implementation in Navigation
    
      - Insufficient policy enforcement in Navigation
    
      - Insufficient policy enforcement in URL Formatter
    
      - Various fixes from internal audits, fuzzing and other
        initiatives
    
      - CVE-2018-17481: Use after free in PDFium (boo#1119364)
    
    The following changes are included :
    
      - advertisements posing as error messages are now blocked
    
      - Automatic playing of content at page load mostly
        disabled
    
      - New JavaScript API for relative time display"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118529"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1119364"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected Chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"chromedriver-71.0.3578.98-189.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"chromedriver-debuginfo-71.0.3578.98-189.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"chromium-71.0.3578.98-189.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"chromium-debuginfo-71.0.3578.98-189.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"chromium-debugsource-71.0.3578.98-189.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1521.NASL
    descriptionThis update to Chromium version 71.0.3578.80 fixes security issues and bugs. Security issues fixed (boo#1118529) : - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives The following changes are included : - advertisements posing as error messages are now blocked - Automatic playing of content at page load mostly disabled - New JavaScript API for relative time display
    last seen2020-06-05
    modified2018-12-10
    plugin id119549
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119549
    titleopenSUSE Security Update : Chromium (openSUSE-2018-1521)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1521.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119549);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
    
      script_name(english:"openSUSE Security Update : Chromium (openSUSE-2018-1521)");
      script_summary(english:"Check for the openSUSE-2018-1521 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update to Chromium version 71.0.3578.80 fixes security issues and
    bugs.
    
    Security issues fixed (boo#1118529) :
    
      - CVE-2018-17480: Out of bounds write in V8
    
      - CVE-2018-17481: Use after frees in PDFium
    
      - CVE-2018-18335: Heap buffer overflow in Skia
    
      - CVE-2018-18336: Use after free in PDFium
    
      - CVE-2018-18337: Use after free in Blink
    
      - CVE-2018-18338: Heap buffer overflow in Canvas
    
      - CVE-2018-18339: Use after free in WebAudio
    
      - CVE-2018-18340: Use after free in MediaRecorder
    
      - CVE-2018-18341: Heap buffer overflow in Blink
    
      - CVE-2018-18342: Out of bounds write in V8
    
      - CVE-2018-18343: Use after free in Skia
    
      - CVE-2018-18344: Inappropriate implementation in
        Extensions
    
      - Multiple issues in SQLite via WebSQL
    
      - CVE-2018-18345: Inappropriate implementation in Site
        Isolation
    
      - CVE-2018-18346: Incorrect security UI in Blink
    
      - CVE-2018-18347: Inappropriate implementation in
        Navigation
    
      - CVE-2018-18348: Inappropriate implementation in Omnibox
    
      - CVE-2018-18349: Insufficient policy enforcement in Blink
    
      - CVE-2018-18350: Insufficient policy enforcement in Blink
    
      - CVE-2018-18351: Insufficient policy enforcement in
        Navigation
    
      - CVE-2018-18352: Inappropriate implementation in Media
    
      - CVE-2018-18353: Inappropriate implementation in Network
        Authentication
    
      - CVE-2018-18354: Insufficient data validation in Shell
        Integration
    
      - CVE-2018-18355: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18356: Use after free in Skia
    
      - CVE-2018-18357: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18358: Insufficient policy enforcement in Proxy
    
      - CVE-2018-18359: Out of bounds read in V8
    
      - Inappropriate implementation in PDFium
    
      - Use after free in Extensions
    
      - Inappropriate implementation in Navigation
    
      - Insufficient policy enforcement in Navigation
    
      - Insufficient policy enforcement in URL Formatter
    
      - Various fixes from internal audits, fuzzing and other
        initiatives
    
    The following changes are included :
    
      - advertisements posing as error messages are now blocked
    
      - Automatic playing of content at page load mostly
        disabled
    
      - New JavaScript API for relative time display"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118529"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected Chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-debuginfo-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-debuginfo-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-debugsource-71.0.3578.80-lp150.2.30.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_60_5_1_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-05 advisory. - A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356) - An integer overflow vulnerability in the Skia library can occur after specific transform operations, leading to a potentially exploitable crash. (CVE-2019-5785) - A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default.* (CVE-2018-18335) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id122193
    published2019-02-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122193
    titleMozilla Firefox ESR < 60.5.1
    code
    #
    # (C) Tenable Network Security, Inc.`
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-05.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122193);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/31 15:18:51");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2019-5785");
      script_xref(name:"MFSA", value:"2019-05");
    
      script_name(english:"Mozilla Firefox ESR < 60.5.1");
      script_summary(english:"Checks the version of Firefox ESR.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox ESR installed on the remote macOS or Mac OS X
    host is prior to 60.5.1. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2019-05 advisory.
    
      - A use-after-free vulnerability in the Skia library can
        occur when creating a path, leading to a potentially
        exploitable crash. (CVE-2018-18356)
    
      - An integer overflow vulnerability in the Skia library
        can occur after specific transform operations, leading
        to a potentially exploitable crash. (CVE-2019-5785)
    
      - A buffer overflow vulnerability in the Skia library can
        occur with Canvas 2D acceleration on macOS. This issue
        was addressed by disabling Canvas 2D acceleration in
        Firefox ESR. *Note: this does not affect other
        versions and platforms where Canvas 2D acceleration is
        already disabled by default.* (CVE-2018-18335)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525817");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525433");
      # https://bugzilla.mozilla.org/show_bug.cgi?id=https://googleprojectzero.blogspot.com/2019/02/the-curious-case-of-convexity-confusion.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?127cc4df");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1525815");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox ESR version 60.5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18335");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Version");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    kb_base = "MacOSX/Firefox";
    get_kb_item_or_exit(kb_base+"/Installed");
    
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    
    is_esr = get_kb_item(kb_base+"/is_esr");
    if (isnull(is_esr)) audit(AUDIT_NOT_INST, "Mozilla Firefox ESR");
    
    mozilla_check_version(product:'firefox', version:version, path:path, esr:TRUE, fix:'60.5.1', severity:SECURITY_WARNING);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-977.NASL
    descriptionThis update to Chromium version 71.0.3578.80 fixes security issues and bugs. Security issues fixed (boo#1118529) : - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives The following changes are included : - advertisements posing as error messages are now blocked - Automatic playing of content at page load mostly disabled - New JavaScript API for relative time display
    last seen2020-05-31
    modified2019-03-27
    plugin id123398
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123398
    titleopenSUSE Security Update : Chromium (openSUSE-2019-977)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-977.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123398);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359");
    
      script_name(english:"openSUSE Security Update : Chromium (openSUSE-2019-977)");
      script_summary(english:"Check for the openSUSE-2019-977 patch");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update to Chromium version 71.0.3578.80 fixes security issues and
    bugs.
    
    Security issues fixed (boo#1118529) :
    
      - CVE-2018-17480: Out of bounds write in V8
    
      - CVE-2018-17481: Use after frees in PDFium
    
      - CVE-2018-18335: Heap buffer overflow in Skia
    
      - CVE-2018-18336: Use after free in PDFium
    
      - CVE-2018-18337: Use after free in Blink
    
      - CVE-2018-18338: Heap buffer overflow in Canvas
    
      - CVE-2018-18339: Use after free in WebAudio
    
      - CVE-2018-18340: Use after free in MediaRecorder
    
      - CVE-2018-18341: Heap buffer overflow in Blink
    
      - CVE-2018-18342: Out of bounds write in V8
    
      - CVE-2018-18343: Use after free in Skia
    
      - CVE-2018-18344: Inappropriate implementation in
        Extensions
    
      - Multiple issues in SQLite via WebSQL
    
      - CVE-2018-18345: Inappropriate implementation in Site
        Isolation
    
      - CVE-2018-18346: Incorrect security UI in Blink
    
      - CVE-2018-18347: Inappropriate implementation in
        Navigation
    
      - CVE-2018-18348: Inappropriate implementation in Omnibox
    
      - CVE-2018-18349: Insufficient policy enforcement in Blink
    
      - CVE-2018-18350: Insufficient policy enforcement in Blink
    
      - CVE-2018-18351: Insufficient policy enforcement in
        Navigation
    
      - CVE-2018-18352: Inappropriate implementation in Media
    
      - CVE-2018-18353: Inappropriate implementation in Network
        Authentication
    
      - CVE-2018-18354: Insufficient data validation in Shell
        Integration
    
      - CVE-2018-18355: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18356: Use after free in Skia
    
      - CVE-2018-18357: Insufficient policy enforcement in URL
        Formatter
    
      - CVE-2018-18358: Insufficient policy enforcement in Proxy
    
      - CVE-2018-18359: Out of bounds read in V8
    
      - Inappropriate implementation in PDFium
    
      - Use after free in Extensions
    
      - Inappropriate implementation in Navigation
    
      - Insufficient policy enforcement in Navigation
    
      - Insufficient policy enforcement in URL Formatter
    
      - Various fixes from internal audits, fuzzing and other
        initiatives
    
    The following changes are included :
    
      - advertisements posing as error messages are now blocked
    
      - Automatic playing of content at page load mostly
        disabled
    
      - New JavaScript API for relative time display"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118529"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected Chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-debuginfo-71.0.3578.80-lp150.2.30.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-71.0.3578.80-lp150.2.30.1", allowmaj:TRUE) ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-debuginfo-71.0.3578.80-lp150.2.30.1", allowmaj:TRUE) ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"chromium-debugsource-71.0.3578.80-lp150.2.30.1", allowmaj:TRUE) ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1162.NASL
    descriptionThis update for MozillaThunderbird to version 60.5.1 fixes the following issues : Security issues fixed : - Update to MozillaThunderbird 60.6.1 (bsc#1130262) : - CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations - CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information - Update to MozillaThunderbird 60.6 (bsc#1129821) : - CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file - CVE-2019-9801: Fixed an issue which could allow Windows programs to be exposed to web content - CVE-2019-9788: Fixed multiple memory safety bugs - CVE-2019-9790: Fixed a Use-after-free vulnerability when removing in-use DOM elements - CVE-2019-9791: Fixed an incorrect Type inference for constructors entered through on-stack replacement with IonMonkey - CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT magic value to script - CVE-2019-9793: Fixed multiple improper bounds checks when Spectre mitigations are disabled - CVE-2019-9794: Fixed an issue where command line arguments not discarded during execution - CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT compiler - CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation controller - Update to MozillaThunderbird 60.5.1 (bsc#1125330) : - CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia library which can occur when creating a path, leading to a potentially exploitable crash. - CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia library which can occur after specific transform operations, leading to a potentially exploitable crash. - CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia library which can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. - CVE-2018-18509: Fixed a flaw which during verification of certain S/MIME signatures showing mistakenly that emails bring a valid sugnature. Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa20 19-12/ https://www.mozilla.org/en-US/security/advisories/mfsa20 19-11/ https://www.mozilla.org/en-US/security/advisories/mfsa20 19-06/
    last seen2020-06-01
    modified2020-06-02
    plugin id123817
    published2019-04-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123817
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2019-1162)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-1162.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123817);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2018-18506", "CVE-2018-18509", "CVE-2019-5785", "CVE-2019-9788", "CVE-2019-9790", "CVE-2019-9791", "CVE-2019-9792", "CVE-2019-9793", "CVE-2019-9794", "CVE-2019-9795", "CVE-2019-9796", "CVE-2019-9801", "CVE-2019-9810", "CVE-2019-9813");
    
      script_name(english:"openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1162)");
      script_summary(english:"Check for the openSUSE-2019-1162 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaThunderbird to version 60.5.1 fixes the
    following issues :
    
    Security issues fixed :
    
      - Update to MozillaThunderbird 60.6.1 (bsc#1130262) :
    
      - CVE-2019-9813: Fixed Ionmonkey type confusion with
        __proto__ mutations
    
      - CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect
        alias information
    
      - Update to MozillaThunderbird 60.6 (bsc#1129821) :
    
      - CVE-2018-18506: Fixed an issue with Proxy
        Auto-Configuration file 
    
      - CVE-2019-9801: Fixed an issue which could allow Windows
        programs to be exposed to web content
    
      - CVE-2019-9788: Fixed multiple memory safety bugs
    
      - CVE-2019-9790: Fixed a Use-after-free vulnerability when
        removing in-use DOM elements
    
      - CVE-2019-9791: Fixed an incorrect Type inference for
        constructors entered through on-stack replacement with
        IonMonkey
    
      - CVE-2019-9792: Fixed an issue where IonMonkey leaks
        JS_OPTIMIZED_OUT magic value to script
    
      - CVE-2019-9793: Fixed multiple improper bounds checks
        when Spectre mitigations are disabled
    
      - CVE-2019-9794: Fixed an issue where command line
        arguments not discarded during execution
    
      - CVE-2019-9795: Fixed a Type-confusion vulnerability in
        IonMonkey JIT compiler
    
      - CVE-2019-9796: Fixed a Use-after-free vulnerability in
        SMIL animation controller
    
      - Update to MozillaThunderbird 60.5.1 (bsc#1125330) :
    
      - CVE-2018-18356: Fixed a use-after-free vulnerability in
        the Skia library which can occur when creating a path,
        leading to a potentially exploitable crash.
    
      - CVE-2019-5785: Fixed an integer overflow vulnerability
        in the Skia library which can occur after specific
        transform operations, leading to a potentially
        exploitable crash.
    
      - CVE-2018-18335: Fixed a buffer overflow vulnerability in
        the Skia library which can occur with Canvas 2D
        acceleration on macOS. This issue was addressed by
        disabling Canvas 2D acceleration in Firefox ESR. Note:
        this does not affect other versions and platforms where
        Canvas 2D acceleration is already disabled by default.
    
      - CVE-2018-18509: Fixed a flaw which during verification
        of certain S/MIME signatures showing mistakenly that
        emails bring a valid sugnature. Release notes:
        https://www.mozilla.org/en-US/security/advisories/mfsa20
        19-12/
        https://www.mozilla.org/en-US/security/advisories/mfsa20
        19-11/
        https://www.mozilla.org/en-US/security/advisories/mfsa20
        19-06/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1129821"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1130262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-60.6.1-lp150.3.37.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-buildsymbols-60.6.1-lp150.3.37.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-debuginfo-60.6.1-lp150.3.37.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-debugsource-60.6.1-lp150.3.37.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-translations-common-60.6.1-lp150.3.37.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"MozillaThunderbird-translations-other-60.6.1-lp150.3.37.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird / MozillaThunderbird-buildsymbols / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0852-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Security issuess addressed : update to Firefox ESR 60.6.1 (bsc#1130262) : CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information Update to Firefox ESR 60.6 (bsc#1129821) : CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file CVE-2019-9801: Fixed an issue which could allow Windows programs to be exposed to web content CVE-2019-9788: Fixed multiple memory safety bugs CVE-2019-9790: Fixed a Use-after-free vulnerability when removing in-use DOM elements CVE-2019-9791: Fixed an incorrect Type inference for constructors entered through on-stack replacement with IonMonkey CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT magic value to script CVE-2019-9793: Fixed multiple improper bounds checks when Spectre mitigations are disabled CVE-2019-9794: Fixed an issue where command line arguments not discarded during execution CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT compiler CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation controller Update to Firefox ESR 60.5.1 (bsc#1125330) : CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia library which can occur when creating a path, leading to a potentially exploitable crash. CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia library which can occur after specific transform operations, leading to a potentially exploitable crash. CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia library which can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. Other issue addressed: Fixed an issue with MozillaFirefox-translations-common which was causing error on update (bsc#1127987). Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/ Release notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/ Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123747
    published2019-04-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123747
    titleSUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0852-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123747);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2018-18335", "CVE-2018-18356", "CVE-2018-18506", "CVE-2019-5785", "CVE-2019-9788", "CVE-2019-9790", "CVE-2019-9791", "CVE-2019-9792", "CVE-2019-9793", "CVE-2019-9794", "CVE-2019-9795", "CVE-2019-9796", "CVE-2019-9801", "CVE-2019-9810", "CVE-2019-9813");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox fixes the following issues :
    
    Security issuess addressed :
    
    update to Firefox ESR 60.6.1 (bsc#1130262) :
    
    CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations
    
    CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information
    
    Update to Firefox ESR 60.6 (bsc#1129821) :
    
    CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file
    
    CVE-2019-9801: Fixed an issue which could allow Windows programs to be
    exposed to web content
    
    CVE-2019-9788: Fixed multiple memory safety bugs
    
    CVE-2019-9790: Fixed a Use-after-free vulnerability when removing
    in-use DOM elements
    
    CVE-2019-9791: Fixed an incorrect Type inference for constructors
    entered through on-stack replacement with IonMonkey
    
    CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT
    magic value to script
    
    CVE-2019-9793: Fixed multiple improper bounds checks when Spectre
    mitigations are disabled
    
    CVE-2019-9794: Fixed an issue where command line arguments not
    discarded during execution
    
    CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT
    compiler
    
    CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation
    controller
    
    Update to Firefox ESR 60.5.1 (bsc#1125330) :
    
    CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia
    library which can occur when creating a path, leading to a potentially
    exploitable crash.
    
    CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia
    library which can occur after specific transform operations, leading
    to a potentially exploitable crash.
    
    CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia
    library which can occur with Canvas 2D acceleration on macOS. This
    issue was addressed by disabling Canvas 2D acceleration in Firefox
    ESR. Note: this does not affect other versions and platforms where
    Canvas 2D acceleration is already disabled by default.
    
    Other issue addressed: Fixed an issue with
    MozillaFirefox-translations-common which was causing error on update
    (bsc#1127987).
    
    Release notes:
    https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ Release
    notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/
    Release notes:
    https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1125330"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1127987"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1129821"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1130262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18335/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18356/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18506/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-5785/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9788/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9790/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9791/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9792/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9793/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9794/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9795/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9796/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9801/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9810/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9813/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190852-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a6e86a5a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2019-852=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
    patch SUSE-SLE-SDK-12-SP4-2019-852=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2019-852=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2019-852=1
    
    SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch
    SUSE-SLE-SAP-12-SP1-2019-852=1
    
    SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
    SUSE-SLE-SERVER-12-SP4-2019-852=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2019-852=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2019-852=1
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2019-852=1
    
    SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2019-852=1
    
    SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-2019-852=1
    
    SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP4-2019-852=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2019-852=1
    
    SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-852=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0|1|2|3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0/1/2/3/4", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-devel-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"MozillaFirefox-devel-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-devel-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-devel-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debugsource-60.6.1esr-109.63.2")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-translations-common-60.6.1esr-109.63.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201904-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201904-07 (Mozilla Thunderbird and Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Thunderbird and Firefox. Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Impact : Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id123581
    published2019-04-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123581
    titleGLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4352.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2018-17480 Guang Gong discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2018-17481 Several use-after-free issues were discovered in the pdfium library. - CVE-2018-18335 A buffer overflow issue was discovered in the skia library. - CVE-2018-18336 Huyna discovered a use-after-free issue in the pdfium library. - CVE-2018-18337 cloudfuzzer discovered a use-after-free issue in blink/webkit. - CVE-2018-18338 Zhe Jin discovered a buffer overflow issue in the canvas renderer. - CVE-2018-18339 cloudfuzzer discovered a use-after-free issue in the WebAudio implementation. - CVE-2018-18340 A use-after-free issue was discovered in the MediaRecorder implementation. - CVE-2018-18341 cloudfuzzer discovered a buffer overflow issue in blink/webkit. - CVE-2018-18342 Guang Gong discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2018-18343 Tran Tien Hung discovered a use-after-free issue in the skia library. - CVE-2018-18344 Jann Horn discovered an error in the Extensions implementation. - CVE-2018-18345 Masato Kinugawa and Jun Kokatsu discovered an error in the Site Isolation feature. - CVE-2018-18346 Luan Herrera discovered an error in the user interface. - CVE-2018-18347 Luan Herrera discovered an error in the Navigation implementation. - CVE-2018-18348 Ahmed Elsobky discovered an error in the omnibox implementation. - CVE-2018-18349 David Erceg discovered a policy enforcement error. - CVE-2018-18350 Jun Kokatsu discovered a policy enforcement error. - CVE-2018-18351 Jun Kokatsu discovered a policy enforcement error. - CVE-2018-18352 Jun Kokatsu discovered an error in Media handling. - CVE-2018-18353 Wenxu Wu discovered an error in the network authentication implementation. - CVE-2018-18354 Wenxu Wu discovered an error related to integration with GNOME Shell. - CVE-2018-18355 evil1m0 discovered a policy enforcement error. - CVE-2018-18356 Tran Tien Hung discovered a use-after-free issue in the skia library. - CVE-2018-18357 evil1m0 discovered a policy enforcement error. - CVE-2018-18358 Jann Horn discovered a policy enforcement error. - CVE-2018-18359 cyrilliu discovered an out-of-bounds read issue in the v8 JavaScript library. Several additional security relevant issues are also fixed in this update that have not yet received CVE identifiers.
    last seen2020-05-15
    modified2018-12-10
    plugin id119509
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119509
    titleDebian DSA-4352-1 : chromium-browser - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-3803.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 71.0.3578.80. Security Fix(es) : * chromium-browser: Out of bounds write in V8 (CVE-2018-17480) * chromium-browser: Use after frees in PDFium (CVE-2018-17481) * chromium-browser: Heap buffer overflow in Skia (CVE-2018-18335) * chromium-browser: Use after free in PDFium (CVE-2018-18336) * chromium-browser: Use after free in Blink (CVE-2018-18337) * chromium-browser: Heap buffer overflow in Canvas (CVE-2018-18338) * chromium-browser: Use after free in WebAudio (CVE-2018-18339) * chromium-browser: Use after free in MediaRecorder (CVE-2018-18340) * chromium-browser: Heap buffer overflow in Blink (CVE-2018-18341) * chromium-browser: Out of bounds write in V8 (CVE-2018-18342) * chromium-browser: Use after free in Skia (CVE-2018-18343) * chromium-browser: Inappropriate implementation in Extensions (CVE-2018-18344) * chromium-browser: Inappropriate implementation in Site Isolation (CVE-2018-18345) * chromium-browser: Incorrect security UI in Blink (CVE-2018-18346) * chromium-browser: Inappropriate implementation in Navigation (CVE-2018-18347) * chromium-browser: Inappropriate implementation in Omnibox (CVE-2018-18348) * chromium-browser: Insufficient policy enforcement in Blink (CVE-2018-18349) * chromium-browser: Insufficient policy enforcement in Blink (CVE-2018-18350) * chromium-browser: Insufficient policy enforcement in Navigation (CVE-2018-18351) * chromium-browser: Inappropriate implementation in Media (CVE-2018-18352) * chromium-browser: Inappropriate implementation in Network Authentication (CVE-2018-18353) * chromium-browser: Insufficient data validation in Shell Integration (CVE-2018-18354) * chromium-browser: Insufficient policy enforcement in URL Formatter (CVE-2018-18355) * chromium-browser: Use after free in Skia (CVE-2018-18356) * chromium-browser: Insufficient policy enforcement in URL Formatter (CVE-2018-18357) * chromium-browser: Insufficient policy enforcement in Proxy (CVE-2018-18358) * chromium-browser: Out of bounds read in V8 (CVE-2018-18359) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-31
    modified2018-12-11
    plugin id119568
    published2018-12-11
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119568
    titleRHEL 6 : chromium-browser (RHSA-2018:3803)

Redhat

advisories
rhsa
idRHSA-2018:3803
rpms
  • chromium-browser-0:71.0.3578.80-1.el6_10
  • chromium-browser-debuginfo-0:71.0.3578.80-1.el6_10