openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2015-480) (Logjam)

low Nessus Plugin ID 84720

Synopsis

The remote openSUSE host is missing a security update.

Description

MozillaFirefox was updated to version 39.0 to fix 21 security issues.

These security issues were fixed :

- CVE-2015-2724/CVE-2015-2725/CVE-2015-2726: Miscellaneous memory safety hazards (bsc#935979).

- CVE-2015-2727: Local files or privileged URLs in pages can be opened into new tabs (bsc#935979).

- CVE-2015-2728: Type confusion in Indexed Database Manager (bsc#935979).

- CVE-2015-2729: Out-of-bound read while computing an oscillator rendering range in Web Audio (bsc#935979).

- CVE-2015-2731: Use-after-free in Content Policy due to microtask execution error (bsc#935979).

- CVE-2015-2730: ECDSA signature validation fails to handle some signatures correctly (bsc#935979).

- CVE-2015-2722/CVE-2015-2733: Use-after-free in workers while using XMLHttpRequest (bsc#935979).

- CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737/ CVE-2015-2738/CVE-2015-2739/CVE-2015-2740:
Vulnerabilities found through code inspection (bsc#935979).

- CVE-2015-2741: Key pinning is ignored when overridable errors are encountered (bsc#935979).

- CVE-2015-2743: Privilege escalation in PDF.js (bsc#935979).

- CVE-2015-4000: NSS accepts export-length DHE keys with regular DHE cipher suites (bsc#935979).

- CVE-2015-2721: NSS incorrectly permits skipping of ServerKeyExchange (bsc#935979).

New features :

- Share Hello URLs with social networks

- Support for 'switch' role in ARIA 1.1 (web accessibility)

- SafeBrowsing malware detection lookups enabled for downloads (Mac OS X and Linux)

- Support for new Unicode 8.0 skin tone emoji

- Removed support for insecure SSLv3 for network communications

- Disable use of RC4 except for temporarily whitelisted hosts

- NPAPI Plug-in performance improved via asynchronous initialization

mozilla-nss was updated to version 3.19.2 to fix some of the security issues listed above.

Solution

Update the affected MozillaFirefox / mozilla-nss packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=932142

https://bugzilla.opensuse.org/show_bug.cgi?id=933439

https://bugzilla.opensuse.org/show_bug.cgi?id=935979

Plugin Details

Severity: Low

ID: 84720

File Name: openSUSE-2015-480.nasl

Version: 2.9

Type: local

Agent: unix

Published: 7/14/2015

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, p-cpe:/a:novell:opensuse:libfreebl3, p-cpe:/a:novell:opensuse:libfreebl3-32bit, p-cpe:/a:novell:opensuse:libfreebl3-debuginfo, p-cpe:/a:novell:opensuse:libfreebl3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libsoftokn3, p-cpe:/a:novell:opensuse:libsoftokn3-32bit, p-cpe:/a:novell:opensuse:libsoftokn3-debuginfo, p-cpe:/a:novell:opensuse:libsoftokn3-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss, p-cpe:/a:novell:opensuse:mozilla-nss-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-certs, p-cpe:/a:novell:opensuse:mozilla-nss-certs-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-certs-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-certs-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-debugsource, p-cpe:/a:novell:opensuse:mozilla-nss-devel, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-debuginfo, p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-debuginfo-32bit, p-cpe:/a:novell:opensuse:mozilla-nss-tools, p-cpe:/a:novell:opensuse:mozilla-nss-tools-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 7/3/2015

Reference Information

CVE: CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2727, CVE-2015-2728, CVE-2015-2729, CVE-2015-2730, CVE-2015-2731, CVE-2015-2733, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2741, CVE-2015-2743, CVE-2015-4000