Mozilla Firefox ESR < 68.11

high Nessus Plugin ID 139063

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote Windows host is prior to 68.11. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-31 advisory.

- Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. (CVE-2020-6514)

- Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
(CVE-2020-6463)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 68.11 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/

Plugin Details

Severity: High

ID: 139063

File Name: mozilla_firefox_68_11_esr.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 7/29/2020

Updated: 2/28/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15659

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-6463

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/28/2020

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-15649, CVE-2020-15650, CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

IAVA: 2020-A-0344-S

MFSA: 2020-31