-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2655
           Multiple Mozilla Firefox vulnerabilities in IBM SONAS
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Scale Out Network Attached Storage
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18505 CVE-2018-18501 CVE-2018-18500

Reference:         ASB-2019.0042

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10882370

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Mozilla Firefox vulnerabilities in IBM SONAS

Product:             Scale Out Network Attached Storage
Component:           1.5
Operating system(s): Linux
Reference #:         0882370

Security Bulletin

Summary

There are security vulnerabilities in versions of Mozilla Firefox that are
shipped with versions 1.5.1.0 to 1.5.2.10 of IBM SONAS

Vulnerability Details

IBM SONAS is shipped with Mozilla Firefox. There are vulnerabilities in certain
versions of Mozilla Firefox shipped in certain versions of IBM SONAS. These
vulnerabilities concern the potential ability of a remote attacker to execute
arbitrary code on a vulnerable system or cause a denial of service.

CVEID: CVE-2018-18500
DESCRIPTION: Mozilla Firefox could allow a remote attacker to execute arbitrary
code on the system, caused by a use-after-free while parsing an HTML5 stream in
concert with custom HTML elements. By persuading a victim to visit a
specially-crafted Web site, a remote attacker could exploit this vulnerability
using unknown attack vectors to execute arbitrary code on the vulnerable system
or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156247 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18501
DESCRIPTION: Mozilla Firefox could allow a remote attacker to execute arbitrary
code on the system, caused by memory safety bugs within the browser engine. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability using unknown attack vectors to execute
arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156246 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18505
DESCRIPTION: Mozilla Firefox could allow a remote attacker to gain elevated
privileges on the system, caused by an error within IPC validation. By
persuading a victim to visit a specially-crafted Web site, a remote attacker
could exploit this vulnerability to escape the sandbox through IPC channels and
execute arbitrary code on the system with elevated privileges.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156250 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SONAS
The product is affected when running code releases 1.5.1.0 to 1.5.2.10

Remediation/Fixes

A fix for these issues is in version 1.5.2.11 of IBM SONAS. Customers running
an affected version of IBM SONAS should upgrade to 1.5.2.11 or a later version,
so that the fix gets applied.

Workarounds and Mitigations

Workaround(s) :
Normal operation of IBM SONAS does not require or call for customers to use
Firefox to access the Internet. Although IBM recommends that you install a
level of IBM SONAS code with a fix, you can avoid these vulnerabilities by not
using Mozilla Firefox within your IBM SONAS system to access the Internet.

Mitigation: None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Iyky
-----END PGP SIGNATURE-----