SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)

high Nessus Plugin ID 143723

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaFirefox fixes the following issues :

Firefox Extended Support Release 78.5.0 ESR (bsc#1178824)

- CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code

- CVE-2020-16012: Variable time processing of cross-origin images during drawImage calls

- CVE-2020-26953: Fullscreen could be enabled without displaying the security UI

- CVE-2020-26956: XSS through paste (manual and clipboard API)

- CVE-2020-26958: Requests intercepted through ServiceWorkers lacked MIME type restrictions

- CVE-2020-26959: Use-after-free in WebRequestService

- CVE-2020-26960: Potential use-after-free in uses of nsTArray

- CVE-2020-15999: Heap buffer overflow in freetype

- CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses

- CVE-2020-26965: Software keyboards may have remembered typed passwords

- CVE-2020-26966: Single-word search queries were also broadcast to local network

- CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3458=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1178824

https://www.suse.com/security/cve/CVE-2020-15999/

https://www.suse.com/security/cve/CVE-2020-16012/

https://www.suse.com/security/cve/CVE-2020-26951/

https://www.suse.com/security/cve/CVE-2020-26953/

https://www.suse.com/security/cve/CVE-2020-26956/

https://www.suse.com/security/cve/CVE-2020-26958/

https://www.suse.com/security/cve/CVE-2020-26959/

https://www.suse.com/security/cve/CVE-2020-26960/

https://www.suse.com/security/cve/CVE-2020-26961/

https://www.suse.com/security/cve/CVE-2020-26965/

https://www.suse.com/security/cve/CVE-2020-26966/

https://www.suse.com/security/cve/CVE-2020-26968/

http://www.nessus.org/u?a37a871d

Plugin Details

Severity: High

ID: 143723

File Name: suse_SU-2020-3458-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/9/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-26968

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo, p-cpe:/a:novell:suse_linux:mozillafirefox-debugsource, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/20/2020

Vulnerability Publication Date: 11/3/2020

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2020-15999, CVE-2020-16012, CVE-2020-26951, CVE-2020-26953, CVE-2020-26956, CVE-2020-26958, CVE-2020-26959, CVE-2020-26960, CVE-2020-26961, CVE-2020-26965, CVE-2020-26966, CVE-2020-26968