SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1)

critical Nessus Plugin ID 85906

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox is being updated to the current Firefox 38ESR branch (specifically the 38.2.0ESR release).

Security issues fixed :

- MFSA 2015-78 / CVE-2015-4495: Same origin violation and local file stealing via PDF reader

- MFSA 2015-79 / CVE-2015-4473/CVE-2015-4474:
Miscellaneous memory safety hazards (rv:40.0 / rv:38.2)

- MFSA 2015-80 / CVE-2015-4475: Out-of-bounds read with malformed MP3 file

- MFSA 2015-82 / CVE-2015-4478: Redefinition of non-configurable JavaScript object properties

- MFSA 2015-83 / CVE-2015-4479: Overflow issues in libstagefright

- MFSA 2015-87 / CVE-2015-4484: Crash when using shared memory in JavaScript

- MFSA 2015-88 / CVE-2015-4491: Heap overflow in gdk-pixbuf when scaling bitmap images

- MFSA 2015-89 / CVE-2015-4485/CVE-2015-4486: Buffer overflows on Libvpx when decoding WebM video

- MFSA 2015-90 / CVE-2015-4487/CVE-2015-4488/CVE-2015-4489:
Vulnerabilities found through code inspection

- MFSA 2015-92 / CVE-2015-4492: Use-after-free in XMLHttpRequest with shared workers

This update also contains a lot of feature improvements and bug fixes from 31ESR to 38ESR.

Also the Mozilla NSS library switched its CKBI API from 1.98 to 2.4, which is what Firefox 38ESR uses.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4 :

zypper in -t patch sdksp4-firefox38-20150820-12083=1

SUSE Linux Enterprise Software Development Kit 11-SP3 :

zypper in -t patch sdksp3-firefox38-20150820-12083=1

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-firefox38-20150820-12083=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-firefox38-20150820-12083=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-firefox38-20150820-12083=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-firefox38-20150820-12083=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-firefox38-20150820-12083=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-firefox38-20150820-12083=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-firefox38-20150820-12083=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=940806

https://www.suse.com/security/cve/CVE-2015-4473/

https://www.suse.com/security/cve/CVE-2015-4474/

https://www.suse.com/security/cve/CVE-2015-4475/

https://www.suse.com/security/cve/CVE-2015-4478/

https://www.suse.com/security/cve/CVE-2015-4479/

https://www.suse.com/security/cve/CVE-2015-4484/

https://www.suse.com/security/cve/CVE-2015-4485/

https://www.suse.com/security/cve/CVE-2015-4486/

https://www.suse.com/security/cve/CVE-2015-4487/

https://www.suse.com/security/cve/CVE-2015-4488/

https://www.suse.com/security/cve/CVE-2015-4489/

https://www.suse.com/security/cve/CVE-2015-4491/

https://www.suse.com/security/cve/CVE-2015-4492/

https://www.suse.com/security/cve/CVE-2015-4495/

http://www.nessus.org/u?d87736ce

Plugin Details

Severity: Critical

ID: 85906

File Name: suse_SU-2015-1528-1.nasl

Version: 2.9

Type: local

Agent: unix

Published: 9/11/2015

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:libfreebl3, p-cpe:/a:novell:suse_linux:libsoftokn3, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/9/2015

Vulnerability Publication Date: 8/7/2015

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4478, CVE-2015-4479, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4491, CVE-2015-4492, CVE-2015-4495