SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:1898-1)

high Nessus Plugin ID 138493

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues :

Security issues fixed :

CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).

CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).

CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).

CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).

CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).

CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).

CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).

CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).

CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).

CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).

CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).

CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).

CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).

FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed :

Fixed interaction with freetype6 (bsc#1173613).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1898=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1898=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1166238

https://bugzilla.suse.com/show_bug.cgi?id=1173576

https://bugzilla.suse.com/show_bug.cgi?id=1173613

https://www.suse.com/security/cve/CVE-2020-12402/

https://www.suse.com/security/cve/CVE-2020-12415/

https://www.suse.com/security/cve/CVE-2020-12416/

https://www.suse.com/security/cve/CVE-2020-12417/

https://www.suse.com/security/cve/CVE-2020-12418/

https://www.suse.com/security/cve/CVE-2020-12419/

https://www.suse.com/security/cve/CVE-2020-12420/

https://www.suse.com/security/cve/CVE-2020-12421/

https://www.suse.com/security/cve/CVE-2020-12422/

https://www.suse.com/security/cve/CVE-2020-12423/

https://www.suse.com/security/cve/CVE-2020-12424/

https://www.suse.com/security/cve/CVE-2020-12425/

https://www.suse.com/security/cve/CVE-2020-12426/

http://www.nessus.org/u?661a00d4

Plugin Details

Severity: High

ID: 138493

File Name: suse_SU-2020-1898-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/15/2020

Updated: 3/1/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12426

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2020

Vulnerability Publication Date: 7/9/2020

Reference Information

CVE: CVE-2020-12402, CVE-2020-12415, CVE-2020-12416, CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-12422, CVE-2020-12423, CVE-2020-12424, CVE-2020-12425, CVE-2020-12426

IAVA: 2020-A-0287-S