SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2100-1)

high Nessus Plugin ID 139282

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Firefox Extended Support Release 78.1.0 ESR

- Fixed: Various stability, functionality, and security fixes (bsc#1174538)

- CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker

- CVE-2020-6514: WebRTC data channel leaks internal address to peer

- CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy

- CVE-2020-15653: Bypassing iframe sandbox when allowing popups

- CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

- CVE-2020-15656: Type confusion for special arguments in IonMonkey

- CVE-2020-15658: Overriding file type when saving to disk

- CVE-2020-15657: DLL hijacking due to incorrect loading path

- CVE-2020-15654: Custom cursor can overlay user interface

- CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2100=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2100=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2100=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2100=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2100=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2100=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2100=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2100=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2100=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2100=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2100=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2100=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2100=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2100=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2100=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-2100=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-2100=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1173948

https://bugzilla.suse.com/show_bug.cgi?id=1174538

https://www.suse.com/security/cve/CVE-2020-15652/

https://www.suse.com/security/cve/CVE-2020-15653/

https://www.suse.com/security/cve/CVE-2020-15654/

https://www.suse.com/security/cve/CVE-2020-15655/

https://www.suse.com/security/cve/CVE-2020-15656/

https://www.suse.com/security/cve/CVE-2020-15657/

https://www.suse.com/security/cve/CVE-2020-15658/

https://www.suse.com/security/cve/CVE-2020-15659/

https://www.suse.com/security/cve/CVE-2020-6463/

https://www.suse.com/security/cve/CVE-2020-6514/

http://www.nessus.org/u?f7dd6107

Plugin Details

Severity: High

ID: 139282

File Name: suse_SU-2020-2100-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/3/2020

Updated: 2/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15659

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-6463

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/31/2020

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15657, CVE-2020-15658, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

IAVA: 2020-A-0344-S