SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1)

critical Nessus Plugin ID 83624

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This Mozilla Firefox update provides several security and non-security fixes.

Mozilla Firefox has been updated to 24.5.0esr, which fixes the following issues :

- MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards

- MFSA 2014-37/CVE-2014-1523 Out of bounds read while decoding JPG images

- MFSA 2014-38/CVE-2014-1524 Buffer overflow when using non-XBL object as XBL

- MFSA 2014-42/CVE-2014-1529 Privilege escalation through Web Notification API

- MFSA 2014-43/CVE-2014-1530 Cross-site scripting (XSS) using history navigations

- MFSA 2014-44/CVE-2014-1531 Use-after-free in imgLoader while resizing images

- MFSA 2014-46/CVE-2014-1532 Use-after-free in nsHostResolver

Mozilla NSS has been updated to 3.16

- required for Firefox 29

- CVE-2014-1492_ In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2.

- Update of root certificates.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected Mozilla Firefox packages

See Also

http://support.novell.com/security/cve/CVE-2014-1524.html

http://support.novell.com/security/cve/CVE-2014-1529.html

http://support.novell.com/security/cve/CVE-2014-1530.html

http://support.novell.com/security/cve/CVE-2014-1531.html

http://support.novell.com/security/cve/CVE-2014-1532.html

https://bugzilla.novell.com/869827

http://www.nessus.org/u?c4f9e3f2

http://www.nessus.org/u?6aae8d67

http://support.novell.com/security/cve/CVE-2014-1492.html

http://support.novell.com/security/cve/CVE-2014-1518.html

http://support.novell.com/security/cve/CVE-2014-1523.html

Plugin Details

Severity: Critical

ID: 83624

File Name: suse_SU-2014-0727-1.nasl

Version: 2.3

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozilla-xulrunner191-translations, p-cpe:/a:novell:suse_linux:mozilla-xulrunner192, p-cpe:/a:novell:suse_linux:mozilla-xulrunner192-gnome, p-cpe:/a:novell:suse_linux:mozilla-xulrunner192-translations, cpe:/o:novell:suse_linux:10, p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:firefox-atk, p-cpe:/a:novell:suse_linux:firefox-cairo, p-cpe:/a:novell:suse_linux:firefox-fontconfig, p-cpe:/a:novell:suse_linux:firefox-freetype2, p-cpe:/a:novell:suse_linux:firefox-glib2, p-cpe:/a:novell:suse_linux:firefox-gtk2, p-cpe:/a:novell:suse_linux:firefox-gtk2-lang, p-cpe:/a:novell:suse_linux:firefox-libgcc_s1, p-cpe:/a:novell:suse_linux:firefox-libstdc%2b%2b6, p-cpe:/a:novell:suse_linux:firefox-pango, p-cpe:/a:novell:suse_linux:firefox-pcre, p-cpe:/a:novell:suse_linux:firefox-pixman, p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nspr-devel, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-devel, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, p-cpe:/a:novell:suse_linux:mozilla-xulrunner191, p-cpe:/a:novell:suse_linux:mozilla-xulrunner191-gnomevfs

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/28/2014

Reference Information

CVE: CVE-2014-1492, CVE-2014-1518, CVE-2014-1523, CVE-2014-1524, CVE-2014-1529, CVE-2014-1530, CVE-2014-1531, CVE-2014-1532

BID: 66356, 67123, 67129, 67130, 67131, 67134, 67135, 67137