Mozilla Firefox ESR < 68.9

medium Nessus Plugin ID 137050

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.9. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-21 advisory.

- NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. (CVE-2020-12399)

- Mozilla developers Tom Tung and Karl Tomlinson reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-12405)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 68.9 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2020-21/

Plugin Details

Severity: Medium

ID: 137050

File Name: macos_firefox_68_9_esr.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 6/2/2020

Updated: 3/8/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.2

Temporal Score: 0.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-12399

CVSS v3

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2020

Vulnerability Publication Date: 6/2/2020

Reference Information

CVE: CVE-2020-12399, CVE-2020-12405

IAVA: 2020-A-0238-S

MFSA: 2020-21