SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:0732-1)

critical Nessus Plugin ID 97832

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to ESR 45.8 fixes the following issues:
Security issues fixed (bsc#1028391) :

- CVE-2017-5402: Use-after-free working with events in FontFace objects

- CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping

- CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP

- CVE-2017-5401: Memory Corruption when handling ErrorResult

- CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters

- CVE-2017-5404: Use-after-free working with ranges in selections

- CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports

- CVE-2017-5408: Cross-origin reading of video captions in violation of CORS

- CVE-2017-5409: File deletion via callback parameter in Mozilla Windows Updater and Maintenance Service

- CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 Bugfixes :

- fix crashes on Itanium (bsc#1027527)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-MozillaFirefox-13034=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-MozillaFirefox-13034=1

SUSE Manager 2.1:zypper in -t patch sleman21-MozillaFirefox-13034=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-MozillaFirefox-13034=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-MozillaFirefox-13034=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-MozillaFirefox-13034=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-MozillaFirefox-13034=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-MozillaFirefox-13034=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-MozillaFirefox-13034=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027527

https://bugzilla.suse.com/show_bug.cgi?id=1028391

https://www.suse.com/security/cve/CVE-2017-5398/

https://www.suse.com/security/cve/CVE-2017-5400/

https://www.suse.com/security/cve/CVE-2017-5401/

https://www.suse.com/security/cve/CVE-2017-5402/

https://www.suse.com/security/cve/CVE-2017-5404/

https://www.suse.com/security/cve/CVE-2017-5405/

https://www.suse.com/security/cve/CVE-2017-5407/

https://www.suse.com/security/cve/CVE-2017-5408/

https://www.suse.com/security/cve/CVE-2017-5409/

https://www.suse.com/security/cve/CVE-2017-5410/

http://www.nessus.org/u?3713e709

Plugin Details

Severity: Critical

ID: 97832

File Name: suse_SU-2017-0732-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 3/20/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-translations, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/17/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5409, CVE-2017-5410