SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0929-1)

high Nessus Plugin ID 135267

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630)

- CVE-2020-6819 (bmo#1620818) Use-after-free while running the nsDocShell destructor

- CVE-2020-6820 (bmo#1626728) Use-after-free when handling a ReadableStream

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-929=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-929=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-929=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-929=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1168630

https://www.suse.com/security/cve/CVE-2020-6819/

https://www.suse.com/security/cve/CVE-2020-6820/

http://www.nessus.org/u?a26feb03

Plugin Details

Severity: High

ID: 135267

File Name: suse_SU-2020-0929-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/7/2020

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6820

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-upstream, p-cpe:/a:novell:suse_linux:mozillafirefox-buildsymbols, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/6/2020

Vulnerability Publication Date: 4/24/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-6819, CVE-2020-6820

IAVA: 2020-A-0128-S