openSUSE Security Update : MozillaFirefox (openSUSE-2020-340)

critical Nessus Plugin ID 134617

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox fixes the following issues :

MozillaFirefox was updated to 68.6.0 ESR (MFSA 2020-09 bsc#1132665 bsc#1166238)

- CVE-2020-6805: Fixed a use-after-free when removing data about origins

- CVE-2020-6806: Fixed improper protections against state confusion

- CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction

- CVE-2020-6811: Fixed an issue where copy as cURL' feature did not fully escape website-controlled data potentially leading to command injection

- CVE-2019-20503: Fixed out of bounds reads in sctp_load_addresses_from_init

- CVE-2020-6812: Fixed an issue where the names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission

- CVE-2020-6814: Fixed multiple memory safety bugs

- Fixed an issue with minimizing a window (bsc#1132665).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1132665

https://bugzilla.opensuse.org/show_bug.cgi?id=1166238

Plugin Details

Severity: Critical

ID: 134617

File Name: openSUSE-2020-340.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/16/2020

Updated: 5/7/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6814

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2020

Vulnerability Publication Date: 3/6/2020

Reference Information

CVE: CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814