openSUSE Security Update : MozillaFirefox (openSUSE-SU-2014:1581-1)

medium Nessus Plugin ID 79796

Synopsis

The remote openSUSE host is missing a security update.

Description

This MozillaFirefox update fixes several security and non security issues.

Changes in MozillaFirefox :

- update to Firefox 34.0.5 (bnc#908009)

- Default search engine changed to Yahoo! for North America

- Default search engine changed to Yandex for Belarusian, Kazakh, and Russian locales

- Improved search bar (en-US only)

- Firefox Hello real-time communication client

- Easily switch themes/personas directly in the Customizing mode

- Implementation of HTTP/2 (draft14) and ALPN

- Disabled SSLv3

- MFSA 2014-83/CVE-2014-1587/CVE-2014-1588 Miscellaneous memory safety hazards

- MFSA 2014-84/CVE-2014-1589 (bmo#1043787) XBL bindings accessible via improper CSS declarations

- MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams

- MFSA 2014-86/CVE-2014-1591 (bmo#1069762) CSP leaks redirect data via violation reports

- MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing

- MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content

- MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer

- rebased patches

- limit linker memory usage for %ix86

- update to Firefox 33.1

- Adding DuckDuckGo as a search option (upstream)

- Forget Button added

- Enhanced Tiles

- Privacy tour introduced

- fix typo in GStreamer Recommends

- Disable elf-hack for aarch64

- Enable EGL for aarch64

- Limit RAM usage during link for %arm

- Fix _constraints for ARM

- use proper macros for ARM

- use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too to fix compiling.

- pass '-Wl,--no-keep-memory' to linker to reduce required memory during linking on arm.

- update to Firefox 33.0.2

- Fix a startup crash with some combination of hardware and drivers 33.0.1

- Firefox displays a black screen at start-up with certain graphics drivers

- adjusted _constraints for ARM

- added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588)

- define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639)

- use Firefox default optimization flags instead of -Os

- specfile cleanup

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=900639

https://bugzilla.opensuse.org/show_bug.cgi?id=908009

https://lists.opensuse.org/opensuse-updates/2014-12/msg00027.html

Plugin Details

Severity: Medium

ID: 79796

File Name: openSUSE-2014-746.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/8/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, p-cpe:/a:novell:opensuse:libfreebl3, p-cpe:/a:novell:opensuse:libfreebl3-32bit, p-cpe:/a:novell:opensuse:libfreebl3-debuginfo, p-cpe:/a:novell:opensuse:libfreebl3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libsoftokn3, p-cpe:/a:novell:opensuse:libsoftokn3-32bit, p-cpe:/a:novell:opensuse:libsoftokn3-debuginfo, p-cpe:/a:novell:opensuse:libsoftokn3-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nspr, p-cpe:/a:novell:opensuse:mozilla-nspr-32bit, p-cpe:/a:novell:opensuse:mozilla-nspr-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nspr-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nspr-debugsource, p-cpe:/a:novell:opensuse:mozilla-nspr-devel, p-cpe:/a:novell:opensuse:mozilla-nss, p-cpe:/a:novell:opensuse:mozilla-nss-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-certs, p-cpe:/a:novell:opensuse:mozilla-nss-certs-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-certs-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-certs-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-debugsource, p-cpe:/a:novell:opensuse:mozilla-nss-devel, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-tools, p-cpe:/a:novell:opensuse:mozilla-nss-tools-debuginfo, cpe:/o:novell:opensuse:12.3, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/6/2014

Reference Information

CVE: CVE-2014-1587, CVE-2014-1588, CVE-2014-1589, CVE-2014-1590, CVE-2014-1591, CVE-2014-1592, CVE-2014-1593, CVE-2014-1594