SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:2302-1)

critical Nessus Plugin ID 102856

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox was updated to the ESR 52.3 release (bsc#1052829) Following security issues were fixed :

- MFSA 2017-19/CVE-2017-7807: Domain hijacking through AppCache fallback

- MFSA 2017-19/CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts

- MFSA 2017-19/CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID

- MFSA 2017-19/CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections

- MFSA 2017-19/CVE-2017-7787: Same-origin policy bypass with iframes through page reloads

- MFSA 2017-19/CVE-2017-7786: Buffer overflow while painting non-displayable SVG

- MFSA 2017-19/CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM

- MFSA 2017-19/CVE-2017-7784: Use-after-free with image observers

- MFSA 2017-19/CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements

- MFSA 2017-19/CVE-2017-7798: XUL injection in the style editor in devtools

- MFSA 2017-19/CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher

- MFSA 2017-19/CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3

- MFSA 2017-19/CVE-2017-7800: Use-after-free in WebSockets during disconnection

- MFSA 2017-19/CVE-2017-7801: Use-after-free with marquee during window resizing

- MFSA 2017-19/CVE-2017-7802: Use-after-free resizing image elements

- MFSA 2017-19/CVE-2017-7803: CSP containing 'sandbox' improperly applied This update also fixes :

- fixed firefox hangs after a while in FUTEX_WAIT_PRIVATE if cgroups enabled and running on cpu >=1 (bsc#1031485)

- The Itanium ia64 build was fixed.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-MozillaFirefox-13254=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-MozillaFirefox-13254=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-MozillaFirefox-13254=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-MozillaFirefox-13254=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-MozillaFirefox-13254=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-MozillaFirefox-13254=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1031485

https://bugzilla.suse.com/show_bug.cgi?id=1052829

https://www.suse.com/security/cve/CVE-2017-7753/

https://www.suse.com/security/cve/CVE-2017-7779/

https://www.suse.com/security/cve/CVE-2017-7782/

https://www.suse.com/security/cve/CVE-2017-7784/

https://www.suse.com/security/cve/CVE-2017-7785/

https://www.suse.com/security/cve/CVE-2017-7786/

https://www.suse.com/security/cve/CVE-2017-7787/

https://www.suse.com/security/cve/CVE-2017-7791/

https://www.suse.com/security/cve/CVE-2017-7792/

https://www.suse.com/security/cve/CVE-2017-7798/

https://www.suse.com/security/cve/CVE-2017-7800/

https://www.suse.com/security/cve/CVE-2017-7801/

https://www.suse.com/security/cve/CVE-2017-7802/

https://www.suse.com/security/cve/CVE-2017-7803/

https://www.suse.com/security/cve/CVE-2017-7804/

https://www.suse.com/security/cve/CVE-2017-7807/

http://www.nessus.org/u?6be72c16

Plugin Details

Severity: Critical

ID: 102856

File Name: suse_SU-2017-2302-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 8/31/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7753, CVE-2017-7779, CVE-2017-7782, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7798, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7804, CVE-2017-7807