SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2015:2081-1)

critical Nessus Plugin ID 87063

Synopsis

The remote SUSE host is missing one or more security updates.

Description

MozillaFirefox ESR was updated to version 38.4.0ESR to fix multiple security issues.

MFSA 2015-116/CVE-2015-4513 Miscellaneous memory safety hazards (rv:42.0 / rv:38.4)

MFSA 2015-122/CVE-2015-7188 Trailing whitespace in IP address hostnames can bypass same-origin policy

MFSA 2015-123/CVE-2015-7189 Buffer overflow during image interactions in canvas

MFSA 2015-127/CVE-2015-7193 CORS preflight is bypassed when non-standard Content-Type headers are received

MFSA 2015-128/CVE-2015-7194 Memory corruption in libjar through zip files

MFSA 2015-130/CVE-2015-7196 JavaScript garbage collection crash with Java applet

MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200 Vulnerabilities found through code inspection

MFSA 2015-132/CVE-2015-7197 Mixed content WebSocket policy bypass through workers

MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183 NSS and NSPR memory corruption issues

It also includes fixes from 38.3.0ESR :

MFSA 2015-96/CVE-2015-4500/CVE-2015-4501 Miscellaneous memory safety hazards (rv:41.0 / rv:38.3)

MFSA 2015-101/CVE-2015-4506 Buffer overflow in libvpx while parsing vp9 format video

MFSA 2015-105/CVE-2015-4511 Buffer overflow while decoding WebM video

MFSA 2015-106/CVE-2015-4509 Use-after-free while manipulating HTML media content

MFSA 2015-110/CVE-2015-4519 Dragging and dropping images exposes final URL after redirects

MFSA 2015-111/CVE-2015-4520 Errors in the handling of CORS preflight request headers

MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522 CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177 CVE-2015-7180 Vulnerabilities found through code inspection

It also includes fixes from the Firefox 38.2.1ESR release :

MFSA 2015-94/CVE-2015-4497 (bsc#943557) Use-after-free when resizing canvas element during restyling

MFSA 2015-95/CVE-2015-4498 (bsc#943558) Add-on notification bypass through data URLs

It also includes fixes from the Firefox 38.2.0ESR release :

MFSA 2015-79/CVE-2015-4473/CVE-2015-4474 Miscellaneous memory safety hazards (rv:40.0 / rv:38.2)

MFSA 2015-80/CVE-2015-4475 Out-of-bounds read with malformed MP3 file

MFSA 2015-82/CVE-2015-4478 Redefinition of non-configurable JavaScript object properties

MFSA 2015-83/CVE-2015-4479 Overflow issues in libstagefright

MFSA 2015-87/CVE-2015-4484 Crash when using shared memory in JavaScript

MFSA 2015-88/CVE-2015-4491 Heap overflow in gdk-pixbuf when scaling bitmap images

MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 Buffer overflows on Libvpx when decoding WebM video

MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489 Vulnerabilities found through code inspection

MFSA 2015-92/CVE-2015-4492 Use-after-free in XMLHttpRequest with shared workers

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected Mozilla Firefox packages

See Also

https://bugzilla.suse.com/show_bug.cgi?id=908275

https://bugzilla.suse.com/show_bug.cgi?id=940806

https://bugzilla.suse.com/show_bug.cgi?id=943557

https://bugzilla.suse.com/show_bug.cgi?id=943558

https://bugzilla.suse.com/show_bug.cgi?id=943608

https://bugzilla.suse.com/show_bug.cgi?id=947003

https://bugzilla.suse.com/show_bug.cgi?id=952810

http://www.nessus.org/u?e7ef3af1

https://www.suse.com/security/cve/CVE-2015-4473/

https://www.suse.com/security/cve/CVE-2015-4474/

https://www.suse.com/security/cve/CVE-2015-4475/

https://www.suse.com/security/cve/CVE-2015-4478/

https://www.suse.com/security/cve/CVE-2015-4479/

https://www.suse.com/security/cve/CVE-2015-4484/

https://www.suse.com/security/cve/CVE-2015-4485/

https://www.suse.com/security/cve/CVE-2015-4486/

https://www.suse.com/security/cve/CVE-2015-4487/

https://www.suse.com/security/cve/CVE-2015-4488/

https://www.suse.com/security/cve/CVE-2015-4489/

https://www.suse.com/security/cve/CVE-2015-4491/

https://www.suse.com/security/cve/CVE-2015-4492/

https://www.suse.com/security/cve/CVE-2015-4497/

https://www.suse.com/security/cve/CVE-2015-4498/

https://www.suse.com/security/cve/CVE-2015-4500/

https://www.suse.com/security/cve/CVE-2015-4501/

https://www.suse.com/security/cve/CVE-2015-4506/

https://www.suse.com/security/cve/CVE-2015-4509/

https://www.suse.com/security/cve/CVE-2015-4511/

https://www.suse.com/security/cve/CVE-2015-4513/

https://www.suse.com/security/cve/CVE-2015-4517/

https://www.suse.com/security/cve/CVE-2015-4519/

https://www.suse.com/security/cve/CVE-2015-4520/

https://www.suse.com/security/cve/CVE-2015-4521/

https://www.suse.com/security/cve/CVE-2015-4522/

https://www.suse.com/security/cve/CVE-2015-7174/

https://www.suse.com/security/cve/CVE-2015-7175/

https://www.suse.com/security/cve/CVE-2015-7176/

https://www.suse.com/security/cve/CVE-2015-7177/

https://www.suse.com/security/cve/CVE-2015-7180/

https://www.suse.com/security/cve/CVE-2015-7181/

https://www.suse.com/security/cve/CVE-2015-7182/

https://www.suse.com/security/cve/CVE-2015-7183/

https://www.suse.com/security/cve/CVE-2015-7188/

https://www.suse.com/security/cve/CVE-2015-7189/

https://www.suse.com/security/cve/CVE-2015-7193/

https://www.suse.com/security/cve/CVE-2015-7194/

https://www.suse.com/security/cve/CVE-2015-7196/

https://www.suse.com/security/cve/CVE-2015-7197/

https://www.suse.com/security/cve/CVE-2015-7198/

https://www.suse.com/security/cve/CVE-2015-7199/

https://www.suse.com/security/cve/CVE-2015-7200/

http://www.nessus.org/u?7087ca82

Plugin Details

Severity: Critical

ID: 87063

File Name: suse_SU-2015-2081-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 11/25/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nspr-devel, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-devel, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, cpe:/o:novell:suse_linux:10

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/23/2015

Vulnerability Publication Date: 8/15/2015

Reference Information

CVE: CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4478, CVE-2015-4479, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4491, CVE-2015-4492, CVE-2015-4497, CVE-2015-4498, CVE-2015-4500, CVE-2015-4501, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4513, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194, CVE-2015-7196, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200