SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr (SUSE-SU-2015:1680-1)

high Nessus Plugin ID 86307

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox was updated to version 38.3.0 ESR (bsc#947003), fixing bugs and security issues.

- MFSA 2015-96/CVE-2015-4500/CVE-2015-4501 Miscellaneous memory safety hazards (rv:41.0 / rv:38.3)

- MFSA 2015-101/CVE-2015-4506 Buffer overflow in libvpx while parsing vp9 format video

- MFSA 2015-105/CVE-2015-4511 Buffer overflow while decoding WebM video

- MFSA 2015-106/CVE-2015-4509 Use-after-free while manipulating HTML media content

- MFSA 2015-110/CVE-2015-4519 Dragging and dropping images exposes final URL after redirects

- MFSA 2015-111/CVE-2015-4520 Errors in the handling of CORS preflight request headers

- MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522 CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177 CVE-2015-7180 Vulnerabilities found through code inspection

More details can be found on https://www.mozilla.org/en-US/security/advisories/

The Mozilla NSPR library was updated to version 4.10.9, fixing various bugs.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-640=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-640=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-640=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2015-4517/

https://www.suse.com/security/cve/CVE-2015-4519/

https://www.suse.com/security/cve/CVE-2015-4520/

https://www.suse.com/security/cve/CVE-2015-4521/

https://www.suse.com/security/cve/CVE-2015-4522/

https://www.suse.com/security/cve/CVE-2015-7174/

https://www.suse.com/security/cve/CVE-2015-7175/

https://www.suse.com/security/cve/CVE-2015-7176/

https://www.suse.com/security/cve/CVE-2015-7177/

https://www.suse.com/security/cve/CVE-2015-7180/

http://www.nessus.org/u?21beff97

https://bugzilla.suse.com/show_bug.cgi?id=947003

https://www.mozilla.org/en-US/security/advisories/

https://www.suse.com/security/cve/CVE-2015-4500/

https://www.suse.com/security/cve/CVE-2015-4501/

https://www.suse.com/security/cve/CVE-2015-4506/

https://www.suse.com/security/cve/CVE-2015-4509/

https://www.suse.com/security/cve/CVE-2015-4511/

Plugin Details

Severity: High

ID: 86307

File Name: suse_SU-2015-1680-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 10/7/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nspr-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nspr-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/23/2015

Vulnerability Publication Date: 9/24/2015

Reference Information

CVE: CVE-2015-4500, CVE-2015-4501, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180