openSUSE Security Update : MozillaFirefox (openSUSE-2020-60)

high Nessus Plugin ID 132949

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox fixes the following issues :

- Firefox Extended Support Release 68.4.1 ESR

- Fixed: Security fix MFSA 2020-03 (bsc#1160498)

- CVE-2019-17026 (bmo#1607443) IonMonkey type confusion with StoreElementHole and FallibleStoreElement

- Firefox Extended Support Release 68.4.0 ESR

- Fixed: Various security fixes MFSA 2020-02 (bsc#1160305)

- CVE-2019-17015 (bmo#1599005) Memory corruption in parent process during new content process initialization on Windows

- CVE-2019-17016 (bmo#1599181) Bypass of @namespace CSS sanitization during pasting

- CVE-2019-17017 (bmo#1603055) Type Confusion in XPCVariant.cpp

- CVE-2019-17021 (bmo#1599008) Heap address disclosure in parent process during content process initialization on Windows

- CVE-2019-17022 (bmo#1602843) CSS sanitization does not escape HTML tags

- CVE-2019-17024 (bmo#1507180, bmo#1595470, bmo#1598605, bmo#1601826) Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1160305

https://bugzilla.opensuse.org/show_bug.cgi?id=1160498

Plugin Details

Severity: High

ID: 132949

File Name: openSUSE-2020-60.nasl

Version: 1.10

Type: local

Agent: unix

Published: 1/16/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-17026

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2020

Vulnerability Publication Date: 1/8/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2019-17015, CVE-2019-17016, CVE-2019-17017, CVE-2019-17021, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026