SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2016:2431-1)

critical Nessus Plugin ID 93860

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox was updated to 45.4.0 ESR to fix the following issues (bsc#999701): The following security issue were fixed :

- MFSA 2016-86/CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString

- MFSA 2016-86/CVE-2016-5272: Bad cast in nsImageGeometryMixin

- MFSA 2016-86/CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList

- MFSA 2016-86/CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState

- MFSA 2016-86/CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick

- MFSA 2016-86/CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame

- MFSA 2016-86/CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromM ap

- MFSA 2016-86/CVE-2016-5281: use-after-free in DOMSVGLength

- MFSA 2016-86/CVE-2016-5284: Add-on update site certificate pin expiration

- MFSA 2016-86/CVE-2016-5250: Resource Timing API is storing resources sent by the previous page

- MFSA 2016-86/CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel

- MFSA 2016-86/CVE-2016-5257: Various memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP2-LTSS:zypper in -t patch slessp2-MozillaFirefox-12771=1

SUSE Linux Enterprise Debuginfo 11-SP2:zypper in -t patch dbgsp2-MozillaFirefox-12771=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=999701

https://www.suse.com/security/cve/CVE-2016-5250/

https://www.suse.com/security/cve/CVE-2016-5257/

https://www.suse.com/security/cve/CVE-2016-5261/

https://www.suse.com/security/cve/CVE-2016-5270/

https://www.suse.com/security/cve/CVE-2016-5272/

https://www.suse.com/security/cve/CVE-2016-5274/

https://www.suse.com/security/cve/CVE-2016-5276/

https://www.suse.com/security/cve/CVE-2016-5277/

https://www.suse.com/security/cve/CVE-2016-5278/

https://www.suse.com/security/cve/CVE-2016-5280/

https://www.suse.com/security/cve/CVE-2016-5281/

https://www.suse.com/security/cve/CVE-2016-5284/

http://www.nessus.org/u?50ed05fd

Plugin Details

Severity: Critical

ID: 93860

File Name: suse_SU-2016-2431-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 10/5/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2016

Vulnerability Publication Date: 8/5/2016

Reference Information

CVE: CVE-2016-5250, CVE-2016-5257, CVE-2016-5261, CVE-2016-5270, CVE-2016-5272, CVE-2016-5274, CVE-2016-5276, CVE-2016-5277, CVE-2016-5278, CVE-2016-5280, CVE-2016-5281, CVE-2016-5284