SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2017:2589-1)

critical Nessus Plugin ID 103563

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to ESR 52.3 fixes several issues. These security issues were fixed :

- CVE-2017-7807 Domain hijacking through AppCache fallback (bsc#1052829)

- CVE-2017-7791 Spoofing following page navigation with data: protocol and modal alerts (bsc#1052829)

- CVE-2017-7792 Buffer overflow viewing certificates with an extremely long OID (bsc#1052829)

- CVE-2017-7782 WindowsDllDetourPatcher allocates memory without DEP protections (bsc#1052829)

- CVE-2017-7787 Same-origin policy bypass with iframes through page reloads (bsc#1052829)

- CVE-2017-7786 Buffer overflow while painting non-displayable SVG (bsc#1052829)

- CVE-2017-7785 Buffer overflow manipulating ARIA attributes in DOM (bsc#1052829)

- CVE-2017-7784 Use-after-free with image observers (bsc#1052829)

- CVE-2017-7753 Out-of-bounds read with cached style data and pseudo-elements (bsc#1052829)

- CVE-2017-7798 XUL injection in the style editor in devtools (bsc#1052829)

- CVE-2017-7804 Memory protection bypass through WindowsDllDetourPatcher (bsc#1052829)

- CVE-2017-7779 Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 (bsc#1052829)

- CVE-2017-7800 Use-after-free in WebSockets during disconnection (bsc#1052829)

- CVE-2017-7801 Use-after-free with marquee during window resizing (bsc#1052829)

- CVE-2017-7802 Use-after-free resizing image elements (bsc#1052829)

- CVE-2017-7803 CSP containing 'sandbox' improperly applied (bsc#1052829)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 6:zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1603=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1603=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1603=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1603=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1603=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1603=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1603=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1603=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2017-1603=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1603=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1603=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1052829

https://www.suse.com/security/cve/CVE-2017-7753/

https://www.suse.com/security/cve/CVE-2017-7779/

https://www.suse.com/security/cve/CVE-2017-7782/

https://www.suse.com/security/cve/CVE-2017-7784/

https://www.suse.com/security/cve/CVE-2017-7785/

https://www.suse.com/security/cve/CVE-2017-7786/

https://www.suse.com/security/cve/CVE-2017-7787/

https://www.suse.com/security/cve/CVE-2017-7791/

https://www.suse.com/security/cve/CVE-2017-7792/

https://www.suse.com/security/cve/CVE-2017-7798/

https://www.suse.com/security/cve/CVE-2017-7800/

https://www.suse.com/security/cve/CVE-2017-7801/

https://www.suse.com/security/cve/CVE-2017-7802/

https://www.suse.com/security/cve/CVE-2017-7803/

https://www.suse.com/security/cve/CVE-2017-7804/

https://www.suse.com/security/cve/CVE-2017-7807/

http://www.nessus.org/u?4e74b9cd

Plugin Details

Severity: Critical

ID: 103563

File Name: suse_SU-2017-2589-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 9/29/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/28/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7753, CVE-2017-7779, CVE-2017-7782, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7798, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7804, CVE-2017-7807