openSUSE Security Update : MozillaFirefox (openSUSE-2020-1391)

high Nessus Plugin ID 140509

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox fixes the following issues :

- Firefox Extended Support Release 78.2.0 ESR

- Fixed: Various stability, functionality, and security fixes

- Mozilla Firefox ESR 78.2 MFSA 2020-38 (bsc#1175686)

- CVE-2020-15663 (bmo#1643199) Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege

- CVE-2020-15664 (bmo#1658214) Attacker-induced prompt for extension installation

- CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626, bmo#1656957) Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

- Fixed Firefox tab crash in FIPS mode (bsc#1174284).

- Fix broken translation-loading (bsc#1173991)

- allow addon sideloading

- mark signatures for langpacks non-mandatory

- do not autodisable user profile scopes

- Google API key is not usable for geolocation service any more

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1173991

https://bugzilla.opensuse.org/show_bug.cgi?id=1174284

https://bugzilla.opensuse.org/show_bug.cgi?id=1175686

Plugin Details

Severity: High

ID: 140509

File Name: openSUSE-2020-1391.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/11/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15663

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-15670

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/8/2020

Vulnerability Publication Date: 10/1/2020

Reference Information

CVE: CVE-2020-15663, CVE-2020-15664, CVE-2020-15670