SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1268-2)

critical Nessus Plugin ID 84898

Synopsis

The remote SUSE host is missing one or more security updates.

Description

MozillaFirefox, mozilla-nspr, and mozilla-nss were updated to fix 17 security issues.

For more details please check the changelogs.

These security issues were fixed :

- CVE-2015-2724/CVE-2015-2725/CVE-2015-2726: Miscellaneous memory safety hazards (bsc#935979).

- CVE-2015-2728: Type confusion in Indexed Database Manager (bsc#935979).

- CVE-2015-2730: ECDSA signature validation fails to handle some signatures correctly (bsc#935979).

- CVE-2015-2722/CVE-2015-2733: Use-after-free in workers while using XMLHttpRequest (bsc#935979).

- CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737/ CVE-2015-2738/CVE-2 015-2739/CVE-2015-2740:
Vulnerabilities found through code inspection (bsc#935979).

- CVE-2015-2743: Privilege escalation in PDF.js (bsc#935979).

- CVE-2015-4000: NSS accepts export-length DHE keys with regular DHE cipher suites (bsc#935033).

- CVE-2015-2721: NSS incorrectly permits skipping of ServerKeyExchange (bsc#935979).

This non-security issue was fixed :

- bsc#908275: Firefox did not print in landscape orientation.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively, you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4 :

zypper in -t patch sdksp4-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Software Development Kit 11-SP3 :

zypper in -t patch sdksp3-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-MozillaFirefox-201507-12001=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-MozillaFirefox-201507-12001=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/908275

https://bugzilla.suse.com/935033

https://bugzilla.suse.com/935979

https://www.suse.com/security/cve/CVE-2015-2721.html

https://www.suse.com/security/cve/CVE-2015-2722.html

https://www.suse.com/security/cve/CVE-2015-2724.html

https://www.suse.com/security/cve/CVE-2015-2725.html

https://www.suse.com/security/cve/CVE-2015-2726.html

https://www.suse.com/security/cve/CVE-2015-2728.html

https://www.suse.com/security/cve/CVE-2015-2730.html

https://www.suse.com/security/cve/CVE-2015-2733.html

https://www.suse.com/security/cve/CVE-2015-2734.html

https://www.suse.com/security/cve/CVE-2015-2735.html

https://www.suse.com/security/cve/CVE-2015-2736.html

https://www.suse.com/security/cve/CVE-2015-2737.html

https://www.suse.com/security/cve/CVE-2015-2738.html

https://www.suse.com/security/cve/CVE-2015-2739.html

https://www.suse.com/security/cve/CVE-2015-2740.html

https://www.suse.com/security/cve/CVE-2015-2743.html

https://www.suse.com/security/cve/CVE-2015-4000.html

http://www.nessus.org/u?8363396b

Plugin Details

Severity: Critical

ID: 84898

File Name: suse_SU-2015-1268-2.nasl

Version: 2.12

Type: local

Agent: unix

Published: 7/21/2015

Updated: 12/5/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:libfreebl3, p-cpe:/a:novell:suse_linux:libsoftokn3, p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/15/2015

Reference Information

CVE: CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2728, CVE-2015-2730, CVE-2015-2733, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2743, CVE-2015-4000

BID: 75541, 74733