Lucene search

K
openvasCopyright (C) 2021 Greenbone AGOPENVAS:13614125623114201504121
HistoryApr 19, 2021 - 12:00 a.m.

SUSE: Security Advisory (SUSE-SU-2015:0412-1)

2021-04-1900:00:00
Copyright (C) 2021 Greenbone AG
plugins.openvas.org
1

9.6 High

AI Score

Confidence

High

0.066 Low

EPSS

Percentile

93.8%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2021 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.4.2015.0412.1");
  script_cve_id("CVE-2015-0822", "CVE-2015-0827", "CVE-2015-0831", "CVE-2015-0835", "CVE-2015-0836");
  script_tag(name:"creation_date", value:"2021-04-19 00:00:00 +0000 (Mon, 19 Apr 2021)");
  script_version("2024-02-02T14:37:48+0000");
  script_tag(name:"last_modification", value:"2024-02-02 14:37:48 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_name("SUSE: Security Advisory (SUSE-SU-2015:0412-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone AG");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms", re:"ssh/login/release=(SLES12\.0)");

  script_xref(name:"Advisory-ID", value:"SUSE-SU-2015:0412-1");
  script_xref(name:"URL", value:"https://www.suse.com/support/update/announcement/2015/suse-su-20150412-1/");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'MozillaFirefox' package(s) announced via the SUSE-SU-2015:0412-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"MozillaFirefox was updated to version 31.5.0 ESR to fix five security issues.

These security issues were fixed:
- CVE-2015-0836: Multiple unspecified vulnerabilities in the browser
 engine in Mozilla Firefox before 31.5 allowed remote attackers to cause
 a denial of service (memory corruption and application crash) or
 possibly execute arbitrary code via unknown vectors (bnc#917597).
- CVE-2015-0827: Heap-based buffer overflow in the mozilla::gfx::CopyRect
 function in Mozilla Firefox before 31.5 allowed remote attackers to
 obtain sensitive information from uninitialized process memory via a
 malformed SVG graphic (bnc#917597).
- CVE-2015-0835: Multiple unspecified vulnerabilities in the browser
 engine in Mozilla Firefox before 36.0 allowed remote attackers to cause
 a denial of service (memory corruption and application crash) or
 possibly execute arbitrary code via unknown vectors (bnc#917597).
- CVE-2015-0831: Use-after-free vulnerability in the
 mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla
 Firefox before 31.5 allowed remote attackers to execute arbitrary code
 or cause a denial of service (heap memory corruption) via crafted
 content that is improperly handled during IndexedDB index creation
 (bnc#917597).
- CVE-2015-0822: The Form Autocompletion feature in Mozilla Firefox before
 31.5 allowed remote attackers to read arbitrary files via crafted
 JavaScript code (bnc#917597).");

  script_tag(name:"affected", value:"'MozillaFirefox' package(s) on SUSE Linux Enterprise Desktop 12, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Software Development Kit 12.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLES12.0") {

  if(!isnull(res = isrpmvuln(pkg:"MozillaFirefox", rpm:"MozillaFirefox~31.5.0esr~24.1", rls:"SLES12.0"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"MozillaFirefox-debuginfo", rpm:"MozillaFirefox-debuginfo~31.5.0esr~24.1", rls:"SLES12.0"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"MozillaFirefox-debugsource", rpm:"MozillaFirefox-debugsource~31.5.0esr~24.1", rls:"SLES12.0"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"MozillaFirefox-translations", rpm:"MozillaFirefox-translations~31.5.0esr~24.1", rls:"SLES12.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);