SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:0978-1)

high Nessus Plugin ID 83947

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update to Firefox 31.7.0 ESR fixes the following issues :

MFSA 2015-46 (CVE-2015-2708, CVE-2015-2709): Miscellaneous memory safety hazards (rv:38.0 / rv:31.7). Upstream references: bmo#1120655, bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977, bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526, bmo#1153688, bmo#1155474.

MFSA 2015-47 (CVE-2015-0797): Buffer overflow parsing H.264 video with Linux Gstreamer. Upstream references: bmo#1080995.

MFSA 2015-48 (CVE-2015-2710): Buffer overflow with SVG content and CSS. Upstream references: bmo#1149542.

MFSA 2015-51 (CVE-2015-2713): Use-after-free during text processing with vertical text enabled. Upstream references: bmo#1153478.

MFSA 2015-54 (CVE-2015-2716): Buffer overflow when parsing compressed XML. Upstream references: bmo#1140537.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11 SP3 :

zypper in -t patch sdksp3-firefox-20150510=10691

SUSE Linux Enterprise Server 11 SP3 for VMware :

zypper in -t patch slessp3-firefox-20150510=10691

SUSE Linux Enterprise Server 11 SP3 :

zypper in -t patch slessp3-firefox-20150510=10691

SUSE Linux Enterprise Desktop 11 SP3 :

zypper in -t patch sledsp3-firefox-20150510=10691

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=930622

http://www.nessus.org/u?88c00acd

https://www.suse.com/security/cve/CVE-2015-0797/

https://www.suse.com/security/cve/CVE-2015-2708/

https://www.suse.com/security/cve/CVE-2015-2709/

https://www.suse.com/security/cve/CVE-2015-2710/

https://www.suse.com/security/cve/CVE-2015-2713/

https://www.suse.com/security/cve/CVE-2015-2716/

http://www.nessus.org/u?63cd1e33

Plugin Details

Severity: High

ID: 83947

File Name: suse_SU-2015-0978-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 6/2/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/1/2015

Vulnerability Publication Date: 5/14/2015

Reference Information

CVE: CVE-2015-0797, CVE-2015-2708, CVE-2015-2709, CVE-2015-2710, CVE-2015-2713, CVE-2015-2716

BID: 74181, 74611, 74615