Mozilla Firefox ESR < 78.2

high Nessus Plugin ID 139790

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 78.2. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-38 advisory.

- If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges.Note: This issue only affected Windows operating systems. Other operating systems are unaffected. (CVE-2020-15663)

- By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. (CVE-2020-15664)

- Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, Tyson Smith reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
(CVE-2020-15670)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 78.2 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2020-38/

Plugin Details

Severity: High

ID: 139790

File Name: macos_firefox_78_2_esr.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 8/25/2020

Updated: 2/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15663

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-15670

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/25/2020

Vulnerability Publication Date: 8/25/2020

Reference Information

CVE: CVE-2020-15663, CVE-2020-15664, CVE-2020-15670

IAVA: 2020-A-0391-S

MFSA: 2020-38