-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1527
          IBM Scale Out Network Attached Storage updates Mozilla
                        Firefox for vulnerabilities
                                3 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SONAS
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5785 CVE-2018-18498 CVE-2018-18494
                   CVE-2018-18493 CVE-2018-18492 CVE-2018-17466
                   CVE-2018-12405  

Reference:         ASB-2019.0055
                   ASB-2018.0304
                   ESB-2018.3850
                   ESB-2018.3259

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10881033
   http://www.ibm.com/support/docview.wss?uid=ibm10876470

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Firefox vulnerability in IBM SONAS (CVE-2019-5785)

Product:             Scale Out Network Attached Storage
Component:           1.5
Operating system(s): Linux
Reference #:         0881033

Security Bulletin

Summary

There is a security vulnerability in versions of Mozilla Firefox that are
shipped with versions 1.5.1.0 to 1.5.2.10 of IBM SONAS

Vulnerability Details

IBM SONAS is shipped with Mozilla Firefox. There are vulnerabilities in certain
versions of Mozilla Firefox shipped in certain versions of IBM SONAS. These
vulnerabilities concern the potential ability of a remote attacker to execute
arbitrary code on a vulnerable system or cause a denial of service.

CVEID: CVE-2019-5785
DESCRIPTION: Mozilla Firefox is vulnerable to a denial of service, caused by an
integer overflow in the Skia library after specific transform operations. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156940 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM SONAS
The product is affected when running code releases 1.5.1.0 to 1.5.2.10

Remediation/Fixes

A fix for these issues is in version 1.5.2.11 of IBM SONAS. Customers running
an affected version of IBM SONAS should upgrade to 1.5.2.11 or a later version,
so that the fix gets applied.

Workarounds and Mitigations

Workaround(s) :
Normal operation of IBM SONAS does not require or call for customers to use
Firefox to access the Internet. Although IBM recommends that you install a
level of IBM SONAS code with a fix, you can avoid these vulnerabilities by not
using Mozilla Firefox within your IBM SONAS system to access the Internet.

Mitigation: None

- --------------------------------------------------------------------------------

Multiple Mozilla Firefox vulnerabilities in IBM SONAS

Product:             Scale Out Network Attached Storage
Component:           1.5
Operating system(s): Linux
Reference #:         0876470

Security Bulletin

Summary

There are security vulnerabilities in versions of Mozilla Firefox that are
shipped with versions 1.5.1.0 to 1.5.2.10 of IBM SONAS

Vulnerability Details

IBM SONAS is shipped with Mozilla Firefox. There are vulnerabilities in certain
versions of Mozilla Firefox shipped in certain versions of IBM SONAS. These
vulnerabilities concern the potential ability of a remote attacker to execute
arbitrary code on a vulnerable system or cause a denial of service.

CVEID: CVE-2018-17466
DESCRIPTION: Mozilla Firefox is vulnerable to a buffer overflow, caused by
improper bounds checking and an out-of-bounds read in TextureStorage11 within
the ANGLE graphics library. By persuading a victim to visit a specially-crafted
Web site, a remote attacker could overflow a buffer and execute arbitrary code
on the system or cause the application to crash.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154146 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-12405
DESCRIPTION: Mozilla Firefox could allow a remote attacker to execute arbitrary
code on the system, caused by memory safety bugs within the browser engine. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability using unknown attack vectors to execute
arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18492
DESCRIPTION: Mozilla Firefox could allow a remote attacker to execute arbitrary
code on the system, caused by a use-after-free after deleting a selection
element due to a weak reference to the select element in the options
collection. By persuading a victim to visit a specially-crafted Web site, a
remote attacker could exploit this vulnerability using unknown attack vectors
to execute arbitrary code on the vulnerable system or cause a denial of
service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154147 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18493
DESCRIPTION: Mozilla Firefox is vulnerable to a buffer overflow, caused by
improper bounds checking in the Skia library during buffer offset calculations
with hardware accelerated canvas 2D actions. By persuading a victim to visit a
specially-crafted Web site, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154148 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18494
DESCRIPTION: Mozilla Firefox could allow a remote attacker to bypass security
restrictions. By persuading a victim to visit a specially-crafted Web site, a
remote attacker could exploit this vulnerability using performance.getEntries()
to bypass same-origin policy and steal cross-origin URLs.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154149 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-18498
DESCRIPTION: Mozilla Firefox could allow a remote attacker to execute arbitrary
code on the system, caused by an integer overflow during buffer size
calculations for images when a raw value is used instead of the checked value.
By persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability using unknown attack vectors to execute
arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154153 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SONAS
The product is affected when running code releases 1.5.1.0 to 1.5.2.10

Remediation/Fixes

A fix for these issues is in version 1.5.2.11 of IBM SONAS. Customers running
an affected version of IBM SONAS should upgrade to 1.5.2.11 or a later version,
so that the fix gets applied.

Workarounds and Mitigations

Workaround(s) :
Normal operation of IBM SONAS does not require or call for customers to use
Firefox to access the Internet. Although IBM recommends that you install a
level of IBM SONAS code with a fix, you can avoid these vulnerabilities by not
using Mozilla Firefox within your IBM SONAS system to access the Internet.

Mitigation: None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bYAj
-----END PGP SIGNATURE-----