openSUSE Security Update : MozillaFirefox (openSUSE-2020-2318)

high Nessus Plugin ID 145372

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaFirefox fixes the following issues :

- Firefox Extended Support Release 78.6.0 ESR

- Fixed: Various stability, functionality, and security fixes MFSA 2020-55 (bsc#1180039)

- CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused uninitialized memory to be exposed

- CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL

- CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect sanitization

- CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

- CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed by a malicious webpage

- CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch view-source URLs

- CVE-2020-35112 (bmo#1661365) Opening an extension-less download may have inadvertently launched an executable instead

- CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaFirefox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1180039

Plugin Details

Severity: High

ID: 145372

File Name: openSUSE-2020-2318.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2021

Updated: 1/26/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35113

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillafirefox, p-cpe:/a:novell:opensuse:mozillafirefox-branding-upstream, p-cpe:/a:novell:opensuse:mozillafirefox-buildsymbols, p-cpe:/a:novell:opensuse:mozillafirefox-debuginfo, p-cpe:/a:novell:opensuse:mozillafirefox-debugsource, p-cpe:/a:novell:opensuse:mozillafirefox-devel, p-cpe:/a:novell:opensuse:mozillafirefox-translations-common, p-cpe:/a:novell:opensuse:mozillafirefox-translations-other, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/22/2020

Vulnerability Publication Date: 1/7/2021

Reference Information

CVE: CVE-2020-16042, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35112, CVE-2020-35113