SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1449-1) (Logjam)

low Nessus Plugin ID 85721

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox is being updated to the current Firefox 38ESR branch (specifically the 38.2.0ESR release).

Security issues fixed :

- MFSA 2015-78 / CVE-2015-4495: Same origin violation and local file stealing via PDF reader

- MFSA 2015-79 / CVE-2015-4473/CVE-2015-4474:
Miscellaneous memory safety hazards (rv:40.0 / rv:38.2)

- MFSA 2015-80 / CVE-2015-4475: Out-of-bounds read with malformed MP3 file

- MFSA 2015-82 / CVE-2015-4478: Redefinition of non-configurable JavaScript object properties

- MFSA 2015-83 / CVE-2015-4479: Overflow issues in libstagefright

- MFSA 2015-87 / CVE-2015-4484: Crash when using shared memory in JavaScript

- MFSA 2015-88 / CVE-2015-4491: Heap overflow in gdk-pixbuf when scaling bitmap images

- MFSA 2015-89 / CVE-2015-4485/CVE-2015-4486: Buffer overflows on Libvpx when decoding WebM video

- MFSA 2015-90 / CVE-2015-4487/CVE-2015-4488/CVE-2015-4489:
Vulnerabilities found through code inspection

- MFSA 2015-92 / CVE-2015-4492: Use-after-free in XMLHttpRequest with shared workers

The following vulnerabilities were fixed in ESR31 and are also included here :

- CVE-2015-2724/CVE-2015-2725/CVE-2015-2726: Miscellaneous memory safety hazards (bsc#935979).

- CVE-2015-2728: Type confusion in Indexed Database Manager (bsc#935979).

- CVE-2015-2730: ECDSA signature validation fails to handle some signatures correctly (bsc#935979).

- CVE-2015-2722/CVE-2015-2733: Use-after-free in workers while using XMLHttpRequest (bsc#935979).
CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737/ CVE-2015-2738/CVE-2 015-2739/CVE-2015-2740:
Vulnerabilities found through code inspection (bsc#935979).

- CVE-2015-2743: Privilege escalation in PDF.js (bsc#935979).

- CVE-2015-4000: NSS accepts export-length DHE keys with regular DHE cipher suites (bsc#935033).

- CVE-2015-2721: NSS incorrectly permits skipping of ServerKeyExchange (bsc#935979).

This update also contains a lot of feature improvements and bug fixes from 31ESR to 38ESR.

Also the Mozilla NSS library switched its CKBI API from 1.98 to 2.4, which is what Firefox 38ESR uses.

Mozilla Firefox and mozilla-nss were updated to fix 17 security issues.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP2-LTSS :

zypper in -t patch slessp2-mozilla-201507-12049=1

SUSE Linux Enterprise Server 11-SP1-LTSS :

zypper in -t patch slessp1-mozilla-201507-12049=1

SUSE Linux Enterprise Debuginfo 11-SP2 :

zypper in -t patch dbgsp2-mozilla-201507-12049=1

SUSE Linux Enterprise Debuginfo 11-SP1 :

zypper in -t patch dbgsp1-mozilla-201507-12049=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2015-2736/

https://www.suse.com/security/cve/CVE-2015-2737/

https://www.suse.com/security/cve/CVE-2015-2738/

https://www.suse.com/security/cve/CVE-2015-2739/

https://www.suse.com/security/cve/CVE-2015-2740/

https://www.suse.com/security/cve/CVE-2015-2743/

https://www.suse.com/security/cve/CVE-2015-4000/

https://www.suse.com/security/cve/CVE-2015-4473/

https://www.suse.com/security/cve/CVE-2015-4474/

https://www.suse.com/security/cve/CVE-2015-4475/

https://www.suse.com/security/cve/CVE-2015-4478/

https://www.suse.com/security/cve/CVE-2015-4479/

https://bugzilla.suse.com/show_bug.cgi?id=935033

https://bugzilla.suse.com/show_bug.cgi?id=935979

https://bugzilla.suse.com/show_bug.cgi?id=940806

https://bugzilla.suse.com/show_bug.cgi?id=940918

https://www.suse.com/security/cve/CVE-2015-2721/

https://www.suse.com/security/cve/CVE-2015-2722/

https://www.suse.com/security/cve/CVE-2015-2724/

https://www.suse.com/security/cve/CVE-2015-2725/

https://www.suse.com/security/cve/CVE-2015-2726/

https://www.suse.com/security/cve/CVE-2015-2728/

https://www.suse.com/security/cve/CVE-2015-2730/

https://www.suse.com/security/cve/CVE-2015-2733/

https://www.suse.com/security/cve/CVE-2015-2734/

https://www.suse.com/security/cve/CVE-2015-2735/

https://www.suse.com/security/cve/CVE-2015-4488/

https://www.suse.com/security/cve/CVE-2015-4489/

https://www.suse.com/security/cve/CVE-2015-4491/

https://www.suse.com/security/cve/CVE-2015-4492/

https://www.suse.com/security/cve/CVE-2015-4495/

http://www.nessus.org/u?7becea4c

https://www.suse.com/security/cve/CVE-2015-4484/

https://www.suse.com/security/cve/CVE-2015-4485/

https://www.suse.com/security/cve/CVE-2015-4486/

https://www.suse.com/security/cve/CVE-2015-4487/

Plugin Details

Severity: Low

ID: 85721

File Name: suse_SU-2015-1449-1.nasl

Version: 2.15

Type: local

Agent: unix

Published: 9/1/2015

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sled, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:firefox-libgcc_s1, p-cpe:/a:novell:suse_linux:firefox-libstdc%2b%2b6, p-cpe:/a:novell:suse_linux:libfreebl3, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-devel, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2015

Vulnerability Publication Date: 5/21/2015

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2728, CVE-2015-2730, CVE-2015-2733, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2743, CVE-2015-4000, CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4478, CVE-2015-4479, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4491, CVE-2015-4492, CVE-2015-4495

BID: 74733, 75541