Vulnerabilities > CVE-2020-12394 - Unspecified vulnerability in Mozilla Firefox

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
mozilla
nessus

Summary

A logic flaw in our location bar implementation could have allowed a local attacker to spoof the current location by selecting a different origin and removing focus from the input element. This vulnerability affects Firefox < 76.

Vulnerable Configurations

Part Description Count
Application
Mozilla
494

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202005-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202005-04 (Mozilla Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process, an information leak or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-06
    modified2020-05-13
    plugin id136541
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136541
    titleGLSA-202005-04 : Mozilla Firefox: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202005-04.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136541);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-12387",
        "CVE-2020-12392",
        "CVE-2020-12394",
        "CVE-2020-12395",
        "CVE-2020-12396",
        "CVE-2020-6831"
      );
      script_xref(name:"GLSA", value:"202005-04");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"GLSA-202005-04 : Mozilla Firefox: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is affected by the vulnerability described in GLSA-202005-04
    (Mozilla Firefox: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to view a specially crafted web
          page, possibly resulting in the execution of arbitrary code with the
          privileges of the process, an information leak or a Denial of Service
          condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-17/");
      script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202005-04");
      script_set_attribute(
        attribute:"solution",
        value:
    "All Mozilla Firefox users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/firefox-68.8.0'
        All Mozilla Firefox binary users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-68.8.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/13");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/firefox-bin", unaffected:make_list("ge 68.8.0"), vulnerable:make_list("lt 68.8.0"))) flag++;
    if (qpkg_check(package:"www-client/firefox", unaffected:make_list("ge 68.8.0"), vulnerable:make_list("lt 68.8.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Firefox");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4353-1.NASL
    descriptionMultiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, spoof the URL bar, or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390, CVE-2020-12391, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396) It was discovered that the Devtools
    last seen2020-06-06
    modified2020-05-08
    plugin id136420
    published2020-05-08
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136420
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : firefox vulnerabilities (USN-4353-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4353-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136420);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-12387",
        "CVE-2020-12390",
        "CVE-2020-12391",
        "CVE-2020-12392",
        "CVE-2020-12394",
        "CVE-2020-12395",
        "CVE-2020-12396",
        "CVE-2020-6831"
      );
      script_xref(name:"USN", value:"4353-1");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : firefox vulnerabilities (USN-4353-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Multiple security issues were discovered in Firefox. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit these to cause a denial of service, bypass
    security restrictions, spoof the URL bar, or execute arbitrary code.
    (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390, CVE-2020-12391,
    CVE-2020-12394, CVE-2020-12395, CVE-2020-12396)
    
    It was discovered that the Devtools' 'Copy as cURL' feature did
    not properly HTTP POST data of a request. If a user were tricked in to
    using the 'Copy as cURL' feature to copy and paste a command with
    specially crafted data in to a terminal, an attacker could potentially
    exploit this to obtain sensitive information from local files.
    (CVE-2020-12392).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(attribute:"see_also", value:"https://usn.ubuntu.com/4353-1/");
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04|18\.04|19\.10|20\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04 / 18.04 / 19.10 / 20.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"firefox", pkgver:"76.0+build2-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"firefox", pkgver:"76.0+build2-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"firefox", pkgver:"76.0+build2-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"20.04", pkgname:"firefox", pkgver:"76.0+build2-0ubuntu0.20.04.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_76_0.NASL
    descriptionThe version of Firefox installed on the remote Windows host is prior to 76.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-16 advisory. - A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. (CVE-2020-12387) - The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.Note: this issue only affects Firefox on Windows operating systems. (CVE-2020-12388, CVE-2020-12389) - A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-6831) - Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks (CVE-2020-12390) - Documents formed using data: URLs in an object element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. (CVE-2020-12391) - The
    last seen2020-06-05
    modified2020-05-07
    plugin id136404
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136404
    titleMozilla Firefox < 76.0
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-16.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136404);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-6831",
        "CVE-2020-12387",
        "CVE-2020-12388",
        "CVE-2020-12389",
        "CVE-2020-12390",
        "CVE-2020-12391",
        "CVE-2020-12392",
        "CVE-2020-12393",
        "CVE-2020-12394",
        "CVE-2020-12395",
        "CVE-2020-12396"
      );
      script_xref(name:"MFSA", value:"2020-16");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"Mozilla Firefox < 76.0");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox installed on the remote Windows host is prior to 76.0. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2020-16 advisory.
    
      - A race condition when running shutdown code for Web
        Worker led to a use-after-free vulnerability. This
        resulted in a potentially exploitable crash.
        (CVE-2020-12387)
    
      - The Firefox content processes did not sufficiently
        lockdown access control which could result in a sandbox
        escape.Note: this issue only affects Firefox on
        Windows operating systems. (CVE-2020-12388,
        CVE-2020-12389)
    
      - A buffer overflow could occur when parsing and
        validating SCTP chunks in WebRTC. This could have led to
        memory corruption and a potentially exploitable crash.
        (CVE-2020-6831)
    
      - Incorrect origin serialization of URLs with IPv6
        addresses could lead to incorrect security checks
        (CVE-2020-12390)
    
      - Documents formed using data: URLs in an
        object element failed to inherit the CSP of
        the creating context. This allowed the execution of
        scripts that should have been blocked, albeit with a
        unique opaque origin. (CVE-2020-12391)
    
      - The 'Copy as cURL' feature of Devtools' network tab did
        not properly escape the HTTP POST data of a request,
        which can be controlled by the website. If a user used
        the 'Copy as cURL' feature and pasted the command into a
        terminal, it could have resulted in the disclosure of
        local files. (CVE-2020-12392)
    
      - The 'Copy as cURL' feature of Devtools' network tab did
        not properly escape the HTTP method of a request, which
        can be controlled by the website. If a user used the
        'Copy as cURL' feature and pasted the command into a
        terminal, it could have resulted in command injection
        and arbitrary command execution.Note: this issue
        only affects Firefox on Windows operating systems.
        (CVE-2020-12393)
    
      - A logic flaw in our location bar implementation could
        have allowed a local attacker to spoof the current
        location by selecting a different origin and removing
        focus from the input element. (CVE-2020-12394)
    
      - Mozilla developers and community members Alexandru
        Michis, Jason Kratzer, philipp, Ted Campbell, Bas
        Schouten, Andr Bargull, and Karl Tomlinson reported
        memory safety bugs present in Firefox 75 and Firefox ESR
        68.7. Some of these bugs showed evidence of memory
        corruption and we presume that with enough effort some
        of these could have been exploited to run arbitrary
        code. (CVE-2020-12395)
    
      - Mozilla developers and community members Frederik Braun,
        Andrew McCreight, C.M.Chang, and Dan Minor reported
        memory safety bugs present in Firefox 75. Some of these
        bugs showed evidence of memory corruption and we presume
        that with enough effort some of these could have been
        exploited to run arbitrary code. (CVE-2020-12396)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-16/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox version 76.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Firefox/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Firefox");
    
    mozilla_check_version(installs:installs, product:'firefox', esr:FALSE, fix:'76.0', severity:SECURITY_HOLE);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4353-2.NASL
    descriptionUSN-4353-1 fixed vulnerabilities in Firefox. The update caused a regression that impaired the functionality of some addons. This update fixes the problem. We apologize for the inconvenience. Original advisory details : Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, spoof the URL bar, or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390, CVE-2020-12391, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396) It was discovered that the Devtools
    last seen2020-06-06
    modified2020-05-13
    plugin id136545
    published2020-05-13
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136545
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : firefox regression (USN-4353-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4353-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136545);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-12387",
        "CVE-2020-12390",
        "CVE-2020-12391",
        "CVE-2020-12392",
        "CVE-2020-12394",
        "CVE-2020-12395",
        "CVE-2020-12396",
        "CVE-2020-6831"
      );
      script_xref(name:"USN", value:"4353-2");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : firefox regression (USN-4353-2)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "USN-4353-1 fixed vulnerabilities in Firefox. The update caused a
    regression that impaired the functionality of some addons. This update
    fixes the problem.
    
    We apologize for the inconvenience.
    
    Original advisory details :
    
    Multiple security issues were discovered in Firefox. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit these to cause a denial of service, bypass
    security restrictions, spoof the URL bar, or execute arbitrary code.
    (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390, CVE-2020-12391,
    CVE-2020-12394, CVE-2020-12395, CVE-2020-12396) It was discovered that
    the Devtools' 'Copy as cURL' feature did not properly HTTP POST
    data of a request. If a user were tricked in to using the 'Copy as
    cURL' feature to copy and paste a command with specially crafted
    data in to a terminal, an attacker could potentially exploit this to
    obtain sensitive information from local files. (CVE-2020-12392).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(attribute:"see_also", value:"https://usn.ubuntu.com/4353-2/");
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/13");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04|18\.04|19\.10|20\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04 / 18.04 / 19.10 / 20.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"firefox", pkgver:"76.0.1+build1-0ubuntu0.16.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"firefox", pkgver:"76.0.1+build1-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"firefox", pkgver:"76.0.1+build1-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"20.04", pkgname:"firefox", pkgver:"76.0.1+build1-0ubuntu0.20.04.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_76_0.NASL
    descriptionThe version of Firefox installed on the remote macOS or Mac OS X host is prior to 76.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-16 advisory. - A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. (CVE-2020-12387) - The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.Note: this issue only affects Firefox on Windows operating systems. (CVE-2020-12388, CVE-2020-12389) - A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. (CVE-2020-6831) - Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks (CVE-2020-12390) - Documents formed using data: URLs in an object element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. (CVE-2020-12391) - The
    last seen2020-06-05
    modified2020-05-07
    plugin id136403
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136403
    titleMozilla Firefox < 76.0
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-16.
    # The text itself is copyright (C) Mozilla Foundation.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136403);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/31");
    
      script_cve_id(
        "CVE-2020-6831",
        "CVE-2020-12387",
        "CVE-2020-12388",
        "CVE-2020-12389",
        "CVE-2020-12390",
        "CVE-2020-12391",
        "CVE-2020-12392",
        "CVE-2020-12393",
        "CVE-2020-12394",
        "CVE-2020-12395",
        "CVE-2020-12396"
      );
      script_xref(name:"MFSA", value:"2020-16");
      script_xref(name:"IAVA", value:"2020-A-0190-S");
    
      script_name(english:"Mozilla Firefox < 76.0");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox installed on the remote macOS or Mac OS X host is prior to 76.0. It is, therefore, affected by
    multiple vulnerabilities as referenced in the mfsa2020-16 advisory.
    
      - A race condition when running shutdown code for Web
        Worker led to a use-after-free vulnerability. This
        resulted in a potentially exploitable crash.
        (CVE-2020-12387)
    
      - The Firefox content processes did not sufficiently
        lockdown access control which could result in a sandbox
        escape.Note: this issue only affects Firefox on
        Windows operating systems. (CVE-2020-12388,
        CVE-2020-12389)
    
      - A buffer overflow could occur when parsing and
        validating SCTP chunks in WebRTC. This could have led to
        memory corruption and a potentially exploitable crash.
        (CVE-2020-6831)
    
      - Incorrect origin serialization of URLs with IPv6
        addresses could lead to incorrect security checks
        (CVE-2020-12390)
    
      - Documents formed using data: URLs in an
        object element failed to inherit the CSP of
        the creating context. This allowed the execution of
        scripts that should have been blocked, albeit with a
        unique opaque origin. (CVE-2020-12391)
    
      - The 'Copy as cURL' feature of Devtools' network tab did
        not properly escape the HTTP POST data of a request,
        which can be controlled by the website. If a user used
        the 'Copy as cURL' feature and pasted the command into a
        terminal, it could have resulted in the disclosure of
        local files. (CVE-2020-12392)
    
      - The 'Copy as cURL' feature of Devtools' network tab did
        not properly escape the HTTP method of a request, which
        can be controlled by the website. If a user used the
        'Copy as cURL' feature and pasted the command into a
        terminal, it could have resulted in command injection
        and arbitrary command execution.Note: this issue
        only affects Firefox on Windows operating systems.
        (CVE-2020-12393)
    
      - A logic flaw in our location bar implementation could
        have allowed a local attacker to spoof the current
        location by selecting a different origin and removing
        focus from the input element. (CVE-2020-12394)
    
      - Mozilla developers and community members Alexandru
        Michis, Jason Kratzer, philipp, Ted Campbell, Bas
        Schouten, Andr Bargull, and Karl Tomlinson reported
        memory safety bugs present in Firefox 75 and Firefox ESR
        68.7. Some of these bugs showed evidence of memory
        corruption and we presume that with enough effort some
        of these could have been exploited to run arbitrary
        code. (CVE-2020-12395)
    
      - Mozilla developers and community members Frederik Braun,
        Andrew McCreight, C.M.Chang, and Dan Minor reported
        memory safety bugs present in Firefox 75. Some of these
        bugs showed evidence of memory corruption and we presume
        that with enough effort some of these could have been
        exploited to run arbitrary code. (CVE-2020-12396)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-16/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox version 76.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-12395");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Installed");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    kb_base = 'MacOSX/Firefox';
    get_kb_item_or_exit(kb_base+'/Installed');
    
    version = get_kb_item_or_exit(kb_base+'/Version', exit_code:1);
    path = get_kb_item_or_exit(kb_base+'/Path', exit_code:1);
    
    is_esr = get_kb_item(kb_base+'/is_esr');
    if (is_esr) exit(0, 'The Mozilla Firefox installation is in the ESR branch.');
    
    mozilla_check_version(version:version, path:path, product:'firefox', esr:FALSE, fix:'76.0', severity:SECURITY_HOLE);