ID SSA-2018-072-01
Type slackware
Reporter Slackware Linux Project
Modified 2018-03-13T22:18:41
Description
New mozilla-firefox packages are available for Slackware 14.2 and -current to
fix security issues.
Here are the details from the Slackware 14.2 ChangeLog:
patches/packages/mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
( Security fix )
Where to find the new packages:
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.
Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-52.7.0esr-x86_64-1_slack14.2.txz
Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-59.0-i686-1.txz
Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-59.0-x86_64-1.txz
MD5 signatures:
Slackware 14.2 package:
529095ee4e122965352ee12740044e14 mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz
Slackware x86_64 14.2 package:
b0f3472cd1d45c5dbe9b94e240011233 mozilla-firefox-52.7.0esr-x86_64-1_slack14.2.txz
Slackware -current package:
88d74fb1fe4dcbe1be9b055c8dcea76c xap/mozilla-firefox-59.0-i686-1.txz
Slackware x86_64 -current package:
907dfe696856c4176a37dd1b2929afbd xap/mozilla-firefox-59.0-x86_64-1.txz
Installation instructions:
Upgrade the package as root:
> upgradepkg mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz
{"id": "SSA-2018-072-01", "type": "slackware", "bulletinFamily": "unix", "title": "[slackware-security] mozilla-firefox", "description": "New mozilla-firefox packages are available for Slackware 14.2 and -current to\nfix security issues.\n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n\npatches/packages/mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz: Upgraded.\n This release contains security fixes and improvements.\n For more information, see:\n https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/\n https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-52.7.0esr-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-59.0-i686-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-59.0-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 14.2 package:\n529095ee4e122965352ee12740044e14 mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\nb0f3472cd1d45c5dbe9b94e240011233 mozilla-firefox-52.7.0esr-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n88d74fb1fe4dcbe1be9b055c8dcea76c xap/mozilla-firefox-59.0-i686-1.txz\n\nSlackware x86_64 -current package:\n907dfe696856c4176a37dd1b2929afbd xap/mozilla-firefox-59.0-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz", "published": "2018-03-13T22:18:41", "modified": "2018-03-13T22:18:41", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2018&m=slackware-security.360459", "reporter": "Slackware Linux Project", "references": [], "cvelist": [], "lastseen": "2020-10-25T16:36:27", "viewCount": 5, "enchantments": {"score": {"value": 1.4, "vector": "NONE", "modified": "2020-10-25T16:36:27", "rev": 2}, "dependencies": {"references": [{"type": "nessus", "idList": ["SLACKWARE_SSA_2018-072-01.NASL"]}], "modified": "2020-10-25T16:36:27", "rev": 2}, "vulnersScore": 1.4}, "affectedPackage": [{"OS": "Slackware", "OSVersion": "14.2", "arch": "i586", "packageName": "mozilla-firefox", "packageVersion": "52.7.0esr", "packageFilename": "mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "14.2", "arch": "x86_64", "packageName": "mozilla-firefox", "packageVersion": "52.7.0esr", "packageFilename": "mozilla-firefox-52.7.0esr-x86_64-1_slack14.2.txz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "current", "arch": "i686", "packageName": "mozilla-firefox", "packageVersion": "59.0", "packageFilename": "mozilla-firefox-59.0-i686-1.txz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "current", "arch": "x86_64", "packageName": "mozilla-firefox", "packageVersion": "59.0", "packageFilename": "mozilla-firefox-59.0-x86_64-1.txz", "operator": "lt"}]}
{"nessus": [{"lastseen": "2021-02-01T01:12:07", "description": "New mozilla-firefox packages are available for Slackware 14.2 and\n-current to fix security issues.", "edition": 18, "published": "2018-03-14T00:00:00", "type": "nessus", "title": "Slackware 14.2 / current : mozilla-firefox (SSA:2018-072-01)", "bulletinFamily": "scanner", "cvelist": [], "cpe": ["cpe:/o:slackware:slackware_linux:14.2", "cpe:/o:slackware:slackware_linux", "p-cpe:/a:slackware:slackware_linux:mozilla-firefox"], "modified": "2021-02-02T00:00:00", "href": "https://www.tenable.com/plugins/nessus/108302", "id": "SLACKWARE_SSA_2018-072-01.NASL", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2018-072-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(108302);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2018/03/14 12:58:59\");\n\n script_xref(name:\"SSA\", value:\"2018-072-01\");\n\n script_name(english:\"Slackware 14.2 / current : mozilla-firefox (SSA:2018-072-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New mozilla-firefox packages are available for Slackware 14.2 and\n-current to fix security issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2018&m=slackware-security.360459\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f34b95db\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mozilla-firefox package.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:mozilla-firefox\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:14.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"14.2\", pkgname:\"mozilla-firefox\", pkgver:\"52.7.0esr\", pkgarch:\"i586\", pkgnum:\"1_slack14.2\")) flag++;\nif (slackware_check(osver:\"14.2\", arch:\"x86_64\", pkgname:\"mozilla-firefox\", pkgver:\"52.7.0esr\", pkgarch:\"x86_64\", pkgnum:\"1_slack14.2\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"mozilla-firefox\", pkgver:\"59.0\", pkgarch:\"i686\", pkgnum:\"1\")) flag++;\nif (slackware_check(osver:\"current\", arch:\"x86_64\", pkgname:\"mozilla-firefox\", pkgver:\"59.0\", pkgarch:\"x86_64\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}]}