SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0686-1)

critical Nessus Plugin ID 134623

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Mozilla Firefox was updated to 68.6.0 ESR (MFSA 2020-09 bsc#1132665 bsc#1166238)

CVE-2020-6805: Fixed a use-after-free when removing data about origins

CVE-2020-6806: Fixed improper protections against state confusion

CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction

CVE-2020-6811: Fixed an issue where copy as cURL' feature did not fully escape website-controlled data potentially leading to command injection

CVE-2019-20503: Fixed out of bounds reads in sctp_load_addresses_from_init

CVE-2020-6812: Fixed an issue where the names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission

CVE-2020-6814: Fixed multiple memory safety bugs

Fixed an issue with minimizing a window (bsc#1132665).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-686=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-686=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-686=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-686=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1132665

https://bugzilla.suse.com/show_bug.cgi?id=1166238

https://www.suse.com/security/cve/CVE-2019-20503/

https://www.suse.com/security/cve/CVE-2020-6805/

https://www.suse.com/security/cve/CVE-2020-6806/

https://www.suse.com/security/cve/CVE-2020-6807/

https://www.suse.com/security/cve/CVE-2020-6811/

https://www.suse.com/security/cve/CVE-2020-6812/

https://www.suse.com/security/cve/CVE-2020-6814/

http://www.nessus.org/u?da8c25d0

Plugin Details

Severity: Critical

ID: 134623

File Name: suse_SU-2020-0686-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/16/2020

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6814

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-upstream, p-cpe:/a:novell:suse_linux:mozillafirefox-buildsymbols, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/13/2020

Vulnerability Publication Date: 3/6/2020

Reference Information

CVE: CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814