SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1899-1)

high Nessus Plugin ID 138494

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues :

Security issues fixed :

CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).

CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).

CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).

CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).

CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).

CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).

CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).

CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).

CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).

CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).

CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).

CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).

CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).

FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed :

Fixed interaction with freetype6 (bsc#1173613).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1899=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1899=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1899=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1899=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1899=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1899=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-1899=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1899=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1899=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1899=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-1899=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1899=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1899=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1899=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1899=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-1899=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-1899=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1167231

https://bugzilla.suse.com/show_bug.cgi?id=1173576

https://bugzilla.suse.com/show_bug.cgi?id=1173613

https://www.suse.com/security/cve/CVE-2020-12402/

https://www.suse.com/security/cve/CVE-2020-12415/

https://www.suse.com/security/cve/CVE-2020-12416/

https://www.suse.com/security/cve/CVE-2020-12417/

https://www.suse.com/security/cve/CVE-2020-12418/

https://www.suse.com/security/cve/CVE-2020-12419/

https://www.suse.com/security/cve/CVE-2020-12420/

https://www.suse.com/security/cve/CVE-2020-12421/

https://www.suse.com/security/cve/CVE-2020-12422/

https://www.suse.com/security/cve/CVE-2020-12423/

https://www.suse.com/security/cve/CVE-2020-12424/

https://www.suse.com/security/cve/CVE-2020-12425/

https://www.suse.com/security/cve/CVE-2020-12426/

http://www.nessus.org/u?ca330be7

Plugin Details

Severity: High

ID: 138494

File Name: suse_SU-2020-1899-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/15/2020

Updated: 3/1/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12426

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2020

Vulnerability Publication Date: 7/9/2020

Reference Information

CVE: CVE-2020-12402, CVE-2020-12415, CVE-2020-12416, CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-12422, CVE-2020-12423, CVE-2020-12424, CVE-2020-12425, CVE-2020-12426

IAVA: 2020-A-0287-S