openSUSE Security Update : MozillaFirefox (openSUSE-2016-1490)

critical Nessus Plugin ID 96030

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to MozillaFirefox 50.1.0 fixes the following vulnerabilities :

- CVE-2016-9894: Buffer overflow in SkiaGL

- CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements

- CVE-2016-9895: CSP bypass using marquee tag

- CVE-2016-9896: Use-after-free with WebVR

- CVE-2016-9897: Memory corruption in libGLES

- CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees

- CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs

- CVE-2016-9904: Cross-origin information leak in shared atoms

- CVE-2016-9901: Data from Pocket server improperly sanitized before execution

- CVE-2016-9902: Pocket extension does not validate the origin of events

- CVE-2016-9903: XSS injection vulnerability in add-ons SDK

- CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1

- CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6

The following bugs were fixed :

- boo#1011922: fix crash after a few seconds of usage on AArch64

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1011922

https://bugzilla.opensuse.org/show_bug.cgi?id=1015422

Plugin Details

Severity: Critical

ID: 96030

File Name: openSUSE-2016-1490.nasl

Version: 3.9

Type: local

Agent: unix

Published: 12/20/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/16/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-9080, CVE-2016-9893, CVE-2016-9894, CVE-2016-9895, CVE-2016-9896, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9903, CVE-2016-9904