SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2016:3080-1)

critical Nessus Plugin ID 95712

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox, mozilla-nss fixes security issues and bugs. The following vulnerabilities were fixed in Firefox ESR 45.5.1 (bsc#1009026 bsc#1012964) :

- CVE-2016-9079: Use-after-free in SVG Animation (MFSA 2016-92 bsc#1012964)

- CVE-2016-5297: Incorrect argument length checking in JavaScript (bsc#1010401)

- CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bsc#1010404)

- CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bsc#1010395)

- CVE-2016-9064: Addons update must verify IDs match between current and new versions (bsc#1010402)

- CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 (bsc#1010427)

- CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bsc#1010410) The following vulnerabilities were fixed in mozilla-nss 3.21.3 :

- CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bsc#1010422)

- CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517) The following bugs were fixed :

- Firefox would fail to go into fullscreen mode with some window managers (bsc#992549)

- font warning messages would flood console, now using fontconfig configuration from firefox-fontconfig instead of the system one (bsc#1000751)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-mfsa2016-90-12882=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-mfsa2016-90-12882=1

SUSE Manager 2.1:zypper in -t patch sleman21-mfsa2016-90-12882=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-mfsa2016-90-12882=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-mfsa2016-90-12882=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-mfsa2016-90-12882=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-mfsa2016-90-12882=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-mfsa2016-90-12882=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-mfsa2016-90-12882=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1000751

https://bugzilla.suse.com/show_bug.cgi?id=1009026

https://bugzilla.suse.com/show_bug.cgi?id=1010395

https://bugzilla.suse.com/show_bug.cgi?id=1010401

https://bugzilla.suse.com/show_bug.cgi?id=1010402

https://bugzilla.suse.com/show_bug.cgi?id=1010404

https://bugzilla.suse.com/show_bug.cgi?id=1010410

https://bugzilla.suse.com/show_bug.cgi?id=1010422

https://bugzilla.suse.com/show_bug.cgi?id=1010427

https://bugzilla.suse.com/show_bug.cgi?id=1010517

https://bugzilla.suse.com/show_bug.cgi?id=1012964

https://bugzilla.suse.com/show_bug.cgi?id=992549

https://www.suse.com/security/cve/CVE-2016-5285/

https://www.suse.com/security/cve/CVE-2016-5290/

https://www.suse.com/security/cve/CVE-2016-5291/

https://www.suse.com/security/cve/CVE-2016-5296/

https://www.suse.com/security/cve/CVE-2016-5297/

https://www.suse.com/security/cve/CVE-2016-9064/

https://www.suse.com/security/cve/CVE-2016-9066/

https://www.suse.com/security/cve/CVE-2016-9074/

https://www.suse.com/security/cve/CVE-2016-9079/

http://www.nessus.org/u?4cc0686a

Plugin Details

Severity: Critical

ID: 95712

File Name: suse_SU-2016-3080-1.nasl

Version: 3.14

Type: local

Agent: unix

Published: 12/12/2016

Updated: 6/22/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, p-cpe:/a:novell:suse_linux:libfreebl3, p-cpe:/a:novell:suse_linux:libsoftokn3, p-cpe:/a:novell:suse_linux:mozilla-nss, p-cpe:/a:novell:suse_linux:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2016

Vulnerability Publication Date: 6/11/2018

CISA Known Exploited Vulnerability Due Dates: 7/13/2023

Exploitable With

Core Impact

Metasploit (Firefox nsSMILTimeContainer::NotifyTimeChange() RCE)

Reference Information

CVE: CVE-2016-5285, CVE-2016-5290, CVE-2016-5291, CVE-2016-5296, CVE-2016-5297, CVE-2016-9064, CVE-2016-9066, CVE-2016-9074, CVE-2016-9079