Mozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)

critical Nessus Plugin ID 135273

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities. (mfsa2020-13)

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.7. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-13 advisory.

- A malicious Android application could craft an Intent that would have been processed by Firefox for Android and potentially result in a file overwrite in the user's profile directory. One exploitation vector for this would be to supply a user.js file providing arbitrary malicious preference values. Control of arbitrary preferences can lead to sufficient compromise such that it is generally equivalent to arbitrary code execution. Note: This issue only affects Firefox for Android. Other operating systems are unaffected.
(CVE-2020-6828)

- When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. Note: This issue only affects Firefox for Android. Other operating systems are unaffected.
(CVE-2020-6827)

- When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. (CVE-2020-6821)

- On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData. It is possible that with enough effort this could have been exploited to run arbitrary code. (CVE-2020-6822)

- Mozilla developers Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-6825)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 68.7 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/

Plugin Details

Severity: Critical

ID: 135273

File Name: macos_firefox_68_7_esr.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 4/7/2020

Updated: 4/9/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6825

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/7/2020

Vulnerability Publication Date: 4/7/2020

Reference Information

CVE: CVE-2020-6821, CVE-2020-6822, CVE-2020-6825, CVE-2020-6827, CVE-2020-6828

MFSA: 2020-13