Vulnerabilities > CVE-2020-12393 - Injection vulnerability in Mozilla Firefox

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
mozilla
CWE-74
nessus

Summary

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1046
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.

Nessus

  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_68_8_0.NASL
    descriptionThe version of Thunderbird installed on the remote Windows host is prior to 68.8.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-18 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-05-07
    plugin id136359
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136359
    titleMozilla Thunderbird < 68.8.0
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-18.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136359);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-6831",
        "CVE-2020-12387",
        "CVE-2020-12392",
        "CVE-2020-12393",
        "CVE-2020-12395",
        "CVE-2020-12397"
      );
      script_xref(name:"MFSA", value:"2020-18");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"Mozilla Thunderbird < 68.8.0");
    
      script_set_attribute(attribute:"synopsis", value:
    "A mail client installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Thunderbird installed on the remote Windows host is prior to 68.8.0. It is, therefore, affected by
    multiple vulnerabilities as referenced in the mfsa2020-18 advisory. Note that Nessus has not tested for this issue but
    has instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-18/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Thunderbird version 68.8.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Thunderbird/Version");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Thunderbird/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Thunderbird");
    
    mozilla_check_version(installs:installs, product:'thunderbird', esr:FALSE, fix:'68.8.0', severity:SECURITY_HOLE);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1209-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Update to version 68.8.0 ESR (bsc#1171186) : CVE-2020-12387: Use-after-free during worker shutdown CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens CVE-2020-12389: Sandbox escape with improperly separated process types CVE-2020-6831: Buffer overflow in SCTP chunk input validation CVE-2020-12392: Arbitrary local file access with
    last seen2020-06-06
    modified2020-05-15
    plugin id136649
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136649
    titleSUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:1209-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:1209-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136649);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-12387",
        "CVE-2020-12388",
        "CVE-2020-12389",
        "CVE-2020-12392",
        "CVE-2020-12393",
        "CVE-2020-12395",
        "CVE-2020-6831"
      );
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:1209-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update for MozillaFirefox fixes the following issues :
    
    Update to version 68.8.0 ESR (bsc#1171186) :
    
    CVE-2020-12387: Use-after-free during worker shutdown
    
    CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
    
    CVE-2020-12389: Sandbox escape with improperly separated process types
    
    CVE-2020-6831: Buffer overflow in SCTP chunk input validation
    
    CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
    
    CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
    website-controlled data, potentially leading to command injection
    
    CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR
    68.8
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20201209-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?29207013"
      );
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1171186");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12387/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12388/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12389/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12392/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12393/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-12395/");
      script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-6831/");
      # https://www.suse.com/support/update/announcement/2020/suse-su-20201209-1/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?29207013");
      script_set_attribute(
        attribute:"solution",
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1209=1
    
    SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1209=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/15");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-common-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-other-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-common-68.8.0-3.87.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-other-68.8.0-3.87.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-621.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Update to version 68.8.0 ESR (bsc#1171186) : - CVE-2020-12387: Use-after-free during worker shutdown - CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens - CVE-2020-12389: Sandbox escape with improperly separated process types - CVE-2020-6831: Buffer overflow in SCTP chunk input validation - CVE-2020-12392: Arbitrary local file access with
    last seen2020-06-06
    modified2020-05-11
    plugin id136450
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136450
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-2020-621)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-621.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136450);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-12387",
        "CVE-2020-12388",
        "CVE-2020-12389",
        "CVE-2020-12392",
        "CVE-2020-12393",
        "CVE-2020-12395",
        "CVE-2020-6831"
      );
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"openSUSE Security Update : MozillaFirefox (openSUSE-2020-621)");
      script_summary(english:"Check for the openSUSE-2020-621 patch");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update for MozillaFirefox fixes the following issues :
    
    Update to version 68.8.0 ESR (bsc#1171186) :
    
      - CVE-2020-12387: Use-after-free during worker shutdown
    
      - CVE-2020-12388: Sandbox escape with improperly guarded
        Access Tokens
    
      - CVE-2020-12389: Sandbox escape with improperly separated
        process types
    
      - CVE-2020-6831: Buffer overflow in SCTP chunk input
        validation
    
      - CVE-2020-12392: Arbitrary local file access with 'Copy
        as cURL'
    
      - CVE-2020-12393: Devtools' 'Copy as cURL' feature did not
        fully escape website-controlled data, potentially
        leading to command injection
    
      - CVE-2020-12395: Memory safety bugs fixed in Firefox 76
        and Firefox ESR 68.8
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1171186");
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected MozillaFirefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-branding-upstream-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-buildsymbols-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debuginfo-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debugsource-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-devel-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-common-68.8.0-lp151.2.45.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-other-68.8.0-lp151.2.45.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-upstream / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-643.NASL
    descriptionThis update for MozillaThunderbird fixes the following issues : - Update to 68.8.0 ESR MFSA 2020-18 (bsc#1171186) - CVE-2020-12397 (bmo#1617370) Sender Email Address Spoofing using encoded Unicode characters - CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown - CVE-2020-6831 (bmo#1632241) Buffer overflow in SCTP chunk input validation - CVE-2020-12392 (bmo#1614468) Arbitrary local file access with
    last seen2020-06-06
    modified2020-05-11
    plugin id136461
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136461
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2020-643)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_76_0.NASL
    descriptionThe version of Firefox installed on the remote Windows host is prior to 76.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-16 advisory. - A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. (CVE-2020-12387) - The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.Note: this issue only affects Firefox on Windows operating systems. (CVE-2020-12388, CVE-2020-12389) - A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-6831) - Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks (CVE-2020-12390) - Documents formed using data: URLs in an object element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. (CVE-2020-12391) - The
    last seen2020-06-05
    modified2020-05-07
    plugin id136404
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136404
    titleMozilla Firefox < 76.0
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2020-126-01.NASL
    descriptionNew mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-06-06
    modified2020-05-07
    plugin id136392
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136392
    titleSlackware 14.2 / current : mozilla-firefox (SSA:2020-126-01)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_68_8_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote Windows host is prior to 68.8. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-17 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-05-07
    plugin id136357
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136357
    titleMozilla Firefox ESR < 68.8
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1218-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Update to version 68.8.0 ESR (bsc#1171186) : CVE-2020-12387: Use-after-free during worker shutdown CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens CVE-2020-12389: Sandbox escape with improperly separated process types CVE-2020-6831: Buffer overflow in SCTP chunk input validation CVE-2020-12392: Arbitrary local file access with
    last seen2020-06-06
    modified2020-05-15
    plugin id136654
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136654
    titleSUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1218-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_76_0.NASL
    descriptionThe version of Firefox installed on the remote macOS or Mac OS X host is prior to 76.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-16 advisory. - A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. (CVE-2020-12387) - The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.Note: this issue only affects Firefox on Windows operating systems. (CVE-2020-12388, CVE-2020-12389) - A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-6831) - Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks (CVE-2020-12390) - Documents formed using data: URLs in an object element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. (CVE-2020-12391) - The
    last seen2020-06-05
    modified2020-05-07
    plugin id136403
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136403
    titleMozilla Firefox < 76.0
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_THUNDERBIRD_68_8_0.NASL
    descriptionThe version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 68.8.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-18 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-05-07
    plugin id136358
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136358
    titleMozilla Thunderbird < 68.8.0
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_68_8_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.8. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-17 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-05-07
    plugin id136356
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136356
    titleMozilla Firefox ESR < 68.8
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1225-1.NASL
    descriptionThis update for MozillaThunderbird fixes the following issues : Update to 68.8.0 ESR MFSA 2020-18 (bsc#1171186) - CVE-2020-12397 (bmo#1617370) Sender Email Address Spoofing using encoded Unicode characters - CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown - CVE-2020-6831 (bmo#1632241) Buffer overflow in SCTP chunk input validation - CVE-2020-12392 (bmo#1614468) Arbitrary local file access with
    last seen2020-06-06
    modified2020-05-15
    plugin id136658
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136658
    titleSUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2020:1225-1)