Lucene search

K
ibmIBM866671D49CDD6F2D149E9EFDE55198073DD8C70E52CD0D773C383F6D40F3F73A
HistoryJun 18, 2018 - 12:33 a.m.

Security Bulletin: Multiple Mozilla Firefox vulnerability issues in IBM SONAS

2018-06-1800:33:15
www.ibm.com
9

0.009 Low

EPSS

Percentile

82.7%

Summary

There are security vulnerabilities in versions of Mozilla Firefox that are shipped with versions 1.5.1.0 to 1.5.2.5 of IBM SONAS

Vulnerability Details

IBM SONAS is shipped with Mozilla Firefox. There are vulnerabilities in certain versions of Mozilla Firefox shipped in certain versions of IBM SONAS. These vulnerabilities concern the potential ability of a remote attacker to execute arbitrary code on a vulnerable system or cause a denial of service.

CVEID: CVE-2016-5291**
DESCRIPTION:** Mozilla Firefox could allow a local attacker to bypass security restrictions. An attacker could exploit this vulnerability using local shortcut files to load arbitrary local content from disk and bypass same-origin policy.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118934 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5297**
DESCRIPTION:** Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by an argument length checking error may occur in JavaScript. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to trigger an integer overflow and execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118925 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-9064**
DESCRIPTION:** Mozilla Firefox is vulnerable to a man-in-the-middle attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using a signed add-on to bypass certificate pinning protection and conduct a man-in-the-middle attack between the user and the add-on update server.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118926 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-9066**
DESCRIPTION:** Mozilla Firefox is vulnerable to a buffer overflow, caused by an integer overflow in nsScriptLoadHandler. By persuading a victim to visit a specially-crafted Web site, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118928 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SONAS
The product is affected when running code releases 1.5.1.0 to 1.5.2.5

Remediation/Fixes

A fix for these issues is in version 1.5.2.6 of IBM SONAS. Customers running an affected version of IBM SONAS should upgrade to 1.5.2.6 or a later version, so that the fix gets applied.

Workarounds and Mitigations

Workaround(s) :
Normal operation of IBM SONAS does not require or call for customers to use Firefox to access the Internet. Although IBM recommends that you install a level of IBM SONAS code with a fix, you can avoid these vulnerabilities by not using Mozilla Firefox within your IBM SONAS system to access the Internet.

Mitigation: None