SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2016:2434-1)

critical Nessus Plugin ID 93861

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Mozilla Firefox was updated to version 45.4.0 ESR to fix the following issues: Security issues fixed: (bsc#999701 MFSA 2016-86) :

- CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString

- CVE-2016-5272: Bad cast in nsImageGeometryMixin

- CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList

- CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState

- CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick

- CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame

- CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromM ap

- CVE-2016-5281: use-after-free in DOMSVGLength

- CVE-2016-5284: Add-on update site certificate pin expiration

- CVE-2016-5250: Resource Timing API is storing resources sent by the previous page

- CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel

- CVE-2016-5257: Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 Bug fixed :

- Fix for aarch64 Firefox startup crash (bsc#991344)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1421=1

SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2016-1421=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1421=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2016-1421=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1421=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=991344

https://bugzilla.suse.com/show_bug.cgi?id=999701

https://www.suse.com/security/cve/CVE-2016-5250/

https://www.suse.com/security/cve/CVE-2016-5257/

https://www.suse.com/security/cve/CVE-2016-5261/

https://www.suse.com/security/cve/CVE-2016-5270/

https://www.suse.com/security/cve/CVE-2016-5272/

https://www.suse.com/security/cve/CVE-2016-5274/

https://www.suse.com/security/cve/CVE-2016-5276/

https://www.suse.com/security/cve/CVE-2016-5277/

https://www.suse.com/security/cve/CVE-2016-5278/

https://www.suse.com/security/cve/CVE-2016-5280/

https://www.suse.com/security/cve/CVE-2016-5281/

https://www.suse.com/security/cve/CVE-2016-5284/

http://www.nessus.org/u?808c5867

Plugin Details

Severity: Critical

ID: 93861

File Name: suse_SU-2016-2434-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 10/5/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2016

Vulnerability Publication Date: 8/5/2016

Reference Information

CVE: CVE-2016-5250, CVE-2016-5257, CVE-2016-5261, CVE-2016-5270, CVE-2016-5272, CVE-2016-5274, CVE-2016-5276, CVE-2016-5277, CVE-2016-5278, CVE-2016-5280, CVE-2016-5281, CVE-2016-5284