Vulnerabilities > CVE-2020-6819 - Use After Free vulnerability in Mozilla Thunderbird

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
mozilla
CWE-416
nessus

Summary

Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1046

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0928-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630) - CVE-2020-6819 (bmo#1620818) Use-after-free while running the nsDocShell destructor - CVE-2020-6820 (bmo#1626728) Use-after-free when handling a ReadableStream Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-09
    modified2020-04-07
    plugin id135266
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135266
    titleSUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0928-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135266);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox fixes the following issues :
    
    Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630)
    
      - CVE-2020-6819 (bmo#1620818) Use-after-free while running
        the nsDocShell destructor
    
      - CVE-2020-6820 (bmo#1626728) Use-after-free when handling
        a ReadableStream
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1168630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6819/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6820/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200928-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4d7a3482"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud Crowbar 8:zypper in -t patch
    SUSE-OpenStack-Cloud-Crowbar-8-2020-928=1
    
    SUSE OpenStack Cloud 8:zypper in -t patch
    SUSE-OpenStack-Cloud-8-2020-928=1
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2020-928=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t
    patch SUSE-SLE-SDK-12-SP5-2020-928=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
    patch SUSE-SLE-SDK-12-SP4-2020-928=1
    
    SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch
    SUSE-SLE-SAP-12-SP3-2020-928=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2020-928=1
    
    SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch
    SUSE-SLE-SAP-12-SP1-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
    SUSE-SLE-SERVER-12-SP5-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
    SUSE-SLE-SERVER-12-SP4-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-BCL-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2020-928=1
    
    SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2020-928=1
    
    SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2020-928=1
    
    HPE Helion Openstack 8:zypper in -t patch
    HPE-Helion-OpenStack-8-2020-928=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1|2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1/2/3/4/5", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-devel-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-devel-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-devel-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-debuginfo-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-debugsource-68.6.1-109.113.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-translations-common-68.6.1-109.113.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-520.NASL
    descriptionThis update for MozillaThunderbird to version 68.7.0 fixes the following issues : - CVE-2020-6819: Use-after-free while running the nsDocShell destructor (boo#1168630) - CVE-2020-6820: Use-after-free when handling a ReadableStream (boo#1168630) - CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage() (boo#1168874) - CVE-2020-6822: Out of bounds write in GMPDecodeData when processing large images (boo#1168874) - CVE-2020-6825: Memory safety bugs fixed (boo#1168874)
    last seen2020-05-08
    modified2020-04-15
    plugin id135578
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135578
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2020-520)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-520.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135578);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820", "CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825");
    
      script_name(english:"openSUSE Security Update : MozillaThunderbird (openSUSE-2020-520)");
      script_summary(english:"Check for the openSUSE-2020-520 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaThunderbird to version 68.7.0 fixes the
    following issues :
    
      - CVE-2020-6819: Use-after-free while running the
        nsDocShell destructor (boo#1168630)
    
      - CVE-2020-6820: Use-after-free when handling a
        ReadableStream (boo#1168630)
    
      - CVE-2020-6821: Uninitialized memory could be read when
        using the WebGL copyTexSubImage() (boo#1168874)
    
      - CVE-2020-6822: Out of bounds write in GMPDecodeData when
        processing large images (boo#1168874)
    
      - CVE-2020-6825: Memory safety bugs fixed (boo#1168874)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1168630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1168874"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaThunderbird packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaThunderbird-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaThunderbird-68.7.0-lp151.2.31.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaThunderbird-debuginfo-68.7.0-lp151.2.31.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaThunderbird-debugsource-68.7.0-lp151.2.31.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaThunderbird-translations-common-68.7.0-lp151.2.31.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaThunderbird-translations-other-68.7.0-lp151.2.31.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaThunderbird / MozillaThunderbird-debuginfo / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1340.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1340 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-07
    plugin id135241
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135241
    titleRHEL 8 : firefox (RHSA-2020:1340)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1340. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135241);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
      script_xref(name:"RHSA", value:"2020:1340");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"RHEL 8 : firefox (RHSA-2020:1340)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing one or more security updates.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1340 advisory.
    
      - Mozilla: Use-after-free while running the nsDocShell
        destructor (CVE-2020-6819)
    
      - Mozilla: Use-after-free when handling a ReadableStream
        (CVE-2020-6820)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/416.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/416.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1340");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6819");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6820");
      script_set_attribute(attribute:"solution", value:
    "Update the affected firefox and / or firefox-debugsource packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6820");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(416);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:rhel_e4s:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:rhel_e4s:8.0::appstream");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:firefox-debugsource");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'firefox-68.6.1-1.el8_0', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE},
        {'reference':'firefox-68.6.1-1.el8_0', 'cpu':'s390x', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE},
        {'reference':'firefox-68.6.1-1.el8_0', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE},
        {'reference':'firefox-debugsource-68.6.1-1.el8_0', 'cpu':'aarch64', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE},
        {'reference':'firefox-debugsource-68.6.1-1.el8_0', 'cpu':'s390x', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE},
        {'reference':'firefox-debugsource-68.6.1-1.el8_0', 'cpu':'x86_64', 'release':'8', 'el_string':'el8_0', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      allowmaj = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
      if (reference && release) {
        if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'firefox / firefox-debugsource');
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1489.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1489 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-05-01
    plugin id136194
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136194
    titleCentOS 7 : thunderbird (CESA-2020:1489)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:1489 and 
    # CentOS Errata and Security Advisory 2020:1489 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136194);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820", "CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825");
      script_xref(name:"RHSA", value:"2020:1489");
    
      script_name(english:"CentOS 7 : thunderbird (CESA-2020:1489)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1489 advisory.
    
      - Mozilla: Use-after-free while running the nsDocShell
        destructor (CVE-2020-6819)
    
      - Mozilla: Use-after-free when handling a ReadableStream
        (CVE-2020-6820)
    
      - Mozilla: Uninitialized memory could be read when using
        the WebGL copyTexSubImage method (CVE-2020-6821)
    
      - Mozilla: Out of bounds write in GMPDecodeData when
        processing large images (CVE-2020-6822)
    
      - Mozilla: Memory safety bugs fixed in Firefox 75 and
        Firefox ESR 68.7 (CVE-2020-6825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number."
      );
      # https://lists.centos.org/pipermail/centos-announce/2020-April/035710.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?390c6263"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected thunderbird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6825");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"thunderbird-68.7.0-1.el7.centos", allowmaj:TRUE)) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_68_6_1_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.6.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-11 advisory. - Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6819) - Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after- free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-04-06
    plugin id135199
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135199
    titleMozilla Firefox ESR < 68.6.1
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-11.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135199);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
      script_xref(name:"MFSA", value:"2020-11");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"Mozilla Firefox ESR < 68.6.1");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.6.1. It is, therefore, affected
    by multiple vulnerabilities as referenced in the mfsa2020-11 advisory.
    
      - Under certain conditions, when running the nsDocShell
        destructor, a race condition can cause a use-after-free.
        We are aware of targeted attacks in the wild abusing
        this flaw. (CVE-2020-6819)
    
      - Under certain conditions, when handling a
        ReadableStream, a race condition can cause a use-after-
        free. We are aware of targeted attacks in the wild
        abusing this flaw. (CVE-2020-6820)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox ESR version 68.6.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6820");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Version");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    kb_base = 'MacOSX/Firefox';
    get_kb_item_or_exit(kb_base+'/Installed');
    
    version = get_kb_item_or_exit(kb_base+'/Version', exit_code:1);
    path = get_kb_item_or_exit(kb_base+'/Path', exit_code:1);
    
    is_esr = get_kb_item(kb_base+'/is_esr');
    if (isnull(is_esr)) audit(AUDIT_NOT_INST, 'Mozilla Firefox ESR');
    
    mozilla_check_version(version:version, path:path, product:'firefox', esr:TRUE, fix:'68.6.1', min:'68.0.0', severity:SECURITY_WARNING);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0929-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630) - CVE-2020-6819 (bmo#1620818) Use-after-free while running the nsDocShell destructor - CVE-2020-6820 (bmo#1626728) Use-after-free when handling a ReadableStream Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-09
    modified2020-04-07
    plugin id135267
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135267
    titleSUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0929-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0929-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135267);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0929-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox fixes the following issues :
    
    Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630)
    
      - CVE-2020-6819 (bmo#1620818) Use-after-free while running
        the nsDocShell destructor
    
      - CVE-2020-6820 (bmo#1626728) Use-after-free when handling
        a ReadableStream
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1168630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6819/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6820/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200929-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a26feb03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP2:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-929=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-929=1
    
    SUSE Linux Enterprise Module for Desktop Applications 15-SP2:zypper in
    -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-929=1
    
    SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
    -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-929=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1/2", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1/2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-common-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-other-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", cpu:"s390x", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-branding-upstream-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-translations-common-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"2", reference:"MozillaFirefox-translations-other-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-common-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-other-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", cpu:"s390x", reference:"MozillaFirefox-devel-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-branding-upstream-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-debuginfo-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-debugsource-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-translations-common-68.6.1-3.81.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"2", reference:"MozillaFirefox-translations-other-68.6.1-3.81.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1488.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1488 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-28
    plugin id136017
    published2020-04-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136017
    titleCentOS 6 : thunderbird (CESA-2020:1488)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:1488 and 
    # CentOS Errata and Security Advisory 2020:1488 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136017);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820", "CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825");
      script_xref(name:"RHSA", value:"2020:1488");
    
      script_name(english:"CentOS 6 : thunderbird (CESA-2020:1488)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1488 advisory.
    
      - Mozilla: Use-after-free while running the nsDocShell
        destructor (CVE-2020-6819)
    
      - Mozilla: Use-after-free when handling a ReadableStream
        (CVE-2020-6820)
    
      - Mozilla: Uninitialized memory could be read when using
        the WebGL copyTexSubImage method (CVE-2020-6821)
    
      - Mozilla: Out of bounds write in GMPDecodeData when
        processing large images (CVE-2020-6822)
    
      - Mozilla: Memory safety bugs fixed in Firefox 75 and
        Firefox ESR 68.7 (CVE-2020-6825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number."
      );
      # https://lists.centos.org/pipermail/centos-announce/2020-April/035698.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f9366714"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected thunderbird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6825");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"thunderbird-68.7.0-1.el6.centos", allowmaj:TRUE)) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-461.NASL
    descriptionMozilla Firefox was updated to 68.6.1esr to fix critical security issues : MFSA 2020-11 (boo#1168630) - CVE-2020-6819: Use-after-free while running the nsDocShell destructor - CVE-2020-6820: Use-after-free when handling a ReadableStream
    last seen2020-05-09
    modified2020-04-07
    plugin id135263
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135263
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-2020-461)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-461.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135263);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"openSUSE Security Update : MozillaFirefox (openSUSE-2020-461)");
      script_summary(english:"Check for the openSUSE-2020-461 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mozilla Firefox was updated to 68.6.1esr to fix critical security
    issues :
    
    MFSA 2020-11 (boo#1168630)
    
      - CVE-2020-6819: Use-after-free while running the
        nsDocShell destructor
    
      - CVE-2020-6820: Use-after-free when handling a
        ReadableStream"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1168630"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaFirefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-branding-upstream-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-buildsymbols-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debuginfo-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debugsource-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-devel-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-common-68.6.1-lp151.2.39.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-other-68.6.1-lp151.2.39.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-upstream / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1489.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1489 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-16
    plugin id135684
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135684
    titleRHEL 7 : thunderbird (RHSA-2020:1489)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1489. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135684);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/01");
    
      script_cve_id(
        "CVE-2020-6819",
        "CVE-2020-6820",
        "CVE-2020-6821",
        "CVE-2020-6822",
        "CVE-2020-6825"
      );
      script_xref(name:"RHSA", value:"2020:1489");
    
      script_name(english:"RHEL 7 : thunderbird (RHSA-2020:1489)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing one or more security updates.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1489 advisory.
    
      - Mozilla: Use-after-free while running the nsDocShell
        destructor (CVE-2020-6819)
    
      - Mozilla: Use-after-free when handling a ReadableStream
        (CVE-2020-6820)
    
      - Mozilla: Uninitialized memory could be read when using
        the WebGL copyTexSubImage method (CVE-2020-6821)
    
      - Mozilla: Out of bounds write in GMPDecodeData when
        processing large images (CVE-2020-6822)
    
      - Mozilla: Memory safety bugs fixed in Firefox 75 and
        Firefox ESR 68.7 (CVE-2020-6825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/416.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/416.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/119.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/119.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/120.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1489");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6819");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6820");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6821");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6822");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-6825");
      script_set_attribute(attribute:"solution", value:
    "Update the affected thunderbird package.");
      script_set_attribute(attribute:"risk_factor", value:"High");
      script_cwe_id(119, 119, 120, 416, 416);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7::client");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7::server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7::workstation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:thunderbird");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'thunderbird-68.7.0-1.el7_8', 'cpu':'x86_64', 'release':'7', 'allowmaj':TRUE}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      allowmaj = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
      if (reference && release) {
        if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'thunderbird');
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_FIREFOX_ON_SL7_X.NASL
    description* Mozilla: Use-after-free while running the nsDocShell destructor * Mozilla: Use-after-free when handling a ReadableStream
    last seen2020-05-31
    modified2020-04-21
    plugin id135810
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135810
    titleScientific Linux Security Update : firefox on SL7.x x86_64 (20200407)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135810);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2020-6819", "CVE-2020-6820");
    
      script_name(english:"Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "* Mozilla: Use-after-free while running the nsDocShell destructor *
    Mozilla: Use-after-free when handling a ReadableStream"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind2004&L=SCIENTIFIC-LINUX-ERRATA&P=19372
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8be460f3"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected firefox and / or firefox-debuginfo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:firefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"firefox-68.6.1-1.el7_8", allowmaj:TRUE)) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"firefox-debuginfo-68.6.1-1.el7_8", allowmaj:TRUE)) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firefox / firefox-debuginfo");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200416_THUNDERBIRD_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822)
    last seen2020-05-31
    modified2020-04-21
    plugin id135845
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135845
    titleScientific Linux Security Update : thunderbird on SL7.x x86_64 (20200416)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4317-1.NASL
    descriptionTwo use-after-free bugs were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could exploit these to cause a denial of service or execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-09
    modified2020-04-06
    plugin id135229
    published2020-04-06
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135229
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : firefox vulnerabilities (USN-4317-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1488.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1488 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-16
    plugin id135687
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135687
    titleRHEL 6 : thunderbird (RHSA-2020:1488)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_74_0_1.NASL
    descriptionThe version of Firefox installed on the remote Windows host is prior to 74.0.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-11 advisory. - Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6819) - Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after- free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-04-06
    plugin id135202
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135202
    titleMozilla Firefox < 74.0.1
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1496.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1496 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-16
    plugin id135691
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135691
    titleRHEL 8 : thunderbird (RHSA-2020:1496)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1338.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1338 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-07
    plugin id135242
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135242
    titleRHEL 7 : firefox (RHSA-2020:1338)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2170.NASL
    descriptionMultiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code. For Debian 8
    last seen2020-05-08
    modified2020-04-10
    plugin id135363
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135363
    titleDebian DLA-2170-1 : firefox-esr security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4335-1.NASL
    descriptionMultiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, bypass same-origin restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764, CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026, CVE-2019-20503, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821, CVE-2020-6825) It was discovered that NSS incorrectly handled certain memory operations. A remote attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2019-11745) It was discovered that a specially crafted S/MIME message with an inner encryption layer could be displayed as having a valid signature in some circumstances, even if the signer had no access to the encrypted message. An attacker could potentially exploit this to spoof the message author. (CVE-2019-11755) A heap overflow was discovered in the expat library in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2019-15903) It was discovered that Message ID calculation was based on uninitialized data. An attacker could potentially exploit this to obtain sensitive information. (CVE-2020-6792) Mutiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795, CVE-2020-6822) It was discovered that if a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords would still be accessible. A local user could exploit this to obtain sensitive information. (CVE-2020-6794) It was discovered that the Devtools
    last seen2020-05-08
    modified2020-04-22
    plugin id135896
    published2020-04-22
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135896
    titleUbuntu 16.04 LTS : thunderbird vulnerabilities (USN-4335-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200416_THUNDERBIRD_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822)
    last seen2020-05-31
    modified2020-04-17
    plugin id135716
    published2020-04-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135716
    titleScientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200416)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4328-1.NASL
    descriptionIt was discovered that Message ID calculation was based on uninitialized data. An attacker could potentially exploit this to obtain sensitive information. (CVE-2020-6792) Mutiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795, CVE-2020-6822) It was discovered that if a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords would still be accessible. A local user could exploit this to obtain sensitive information. (CVE-2020-6794) Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, conduct cross-site scripting (XSS) attacks, obtain sensitive information, or execute arbitrary code. (CVE-2019-20503, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821, CVE-2020-6825) It was discovered that the Devtools
    last seen2020-05-08
    modified2020-04-14
    plugin id135455
    published2020-04-14
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135455
    titleUbuntu 18.04 LTS / 19.10 : thunderbird vulnerabilities (USN-4328-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1429.NASL
    descriptionThe Mozilla Foundation Security Advisory describes this flaw as : On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in
    last seen2020-06-06
    modified2020-05-21
    plugin id136752
    published2020-05-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136752
    titleAmazon Linux 2 : thunderbird (ALAS-2020-1429)
  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_68_7_0.NASL
    descriptionThe version of Thunderbird installed on the remote Windows host is prior to 68.7.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-14 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-16
    modified2020-04-14
    plugin id135413
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135413
    titleMozilla Thunderbird < 68.7.0
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_68_6_1_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote Windows host is prior to 68.6.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-11 advisory. - Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6819) - Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after- free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-04-06
    plugin id135201
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135201
    titleMozilla Firefox ESR < 68.6.1
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202004-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202004-07 (Mozilla Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-05-09
    modified2020-04-06
    plugin id135216
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135216
    titleGLSA-202004-07 : Mozilla Firefox: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1495.NASL
    descriptionFrom Red Hat Security Advisory 2020:1495 : The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1495 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-20
    plugin id135747
    published2020-04-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135747
    titleOracle Linux 8 : thunderbird (ELSA-2020-1495)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2020-094-01.NASL
    descriptionNew mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-05-09
    modified2020-04-06
    plugin id135219
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135219
    titleSlackware 14.2 / current : mozilla-firefox (SSA:2020-094-01)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_74_0_1.NASL
    descriptionThe version of Firefox installed on the remote macOS or Mac OS X host is prior to 74.0.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-11 advisory. - Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6819) - Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after- free. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-04-06
    plugin id135200
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135200
    titleMozilla Firefox < 74.0.1
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1339.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1339 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-07
    plugin id135240
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135240
    titleRHEL 6 : firefox (RHSA-2020:1339)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4653.NASL
    descriptionTwo security issues have been found in the Mozilla Firefox web browser, which could result in the execution of arbitrary code.
    last seen2020-05-09
    modified2020-04-06
    plugin id135208
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135208
    titleDebian DSA-4653-1 : firefox-esr - security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1339.NASL
    descriptionThe remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1339 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135361
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135361
    titleCentOS 6 : firefox (CESA-2020:1339)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1341.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1341 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-04-07
    plugin id135254
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135254
    titleRHEL 8 : firefox (RHSA-2020:1341)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1489.NASL
    descriptionFrom Red Hat Security Advisory 2020:1489 : The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1489 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-17
    plugin id135715
    published2020-04-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135715
    titleOracle Linux 7 : thunderbird (ELSA-2020-1489)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_THUNDERBIRD_68_7_0.NASL
    descriptionThe version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 68.7.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-14 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-16
    modified2020-04-14
    plugin id135412
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135412
    titleMozilla Thunderbird < 68.7.0
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-544.NASL
    descriptionThis update for MozillaThunderbird to version 68.7.0 fixes the following issues : - CVE-2020-6819: Use-after-free while running the nsDocShell destructor (boo#1168630) - CVE-2020-6820: Use-after-free when handling a ReadableStream (boo#1168630) - CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage() (boo#1168874) - CVE-2020-6822: Out of bounds write in GMPDecodeData when processing large images (boo#1168874) - CVE-2020-6825: Memory safety bugs fixed (boo#1168874) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-08
    modified2020-04-27
    plugin id136007
    published2020-04-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136007
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2020-544)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1338.NASL
    descriptionFrom Red Hat Security Advisory 2020:1338 : The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:1338 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-14
    plugin id135430
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135430
    titleOracle Linux 7 : firefox (ELSA-2020-1338)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_FIREFOX_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)
    last seen2020-05-31
    modified2020-04-08
    plugin id135278
    published2020-04-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135278
    titleScientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200407)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1341.NASL
    descriptionFrom Red Hat Security Advisory 2020:1341 : The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1341 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135377
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135377
    titleOracle Linux 8 : firefox (ELSA-2020-1341)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1495.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1495 advisory. - Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) - Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) - Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) - Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) - Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-02
    modified2020-04-16
    plugin id135692
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135692
    titleRHEL 8 : thunderbird (RHSA-2020:1495)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2172.NASL
    descriptionMultiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code. For Debian 8
    last seen2020-05-08
    modified2020-04-15
    plugin id135495
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135495
    titleDebian DLA-2172-1 : thunderbird security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4656.NASL
    descriptionMultiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code.
    last seen2020-05-08
    modified2020-04-14
    plugin id135417
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135417
    titleDebian DSA-4656-1 : thunderbird - security update

Redhat

rpms
  • firefox-0:68.6.1-1.el7_8
  • firefox-debuginfo-0:68.6.1-1.el7_8
  • firefox-0:68.6.1-1.el6_10
  • firefox-debuginfo-0:68.6.1-1.el6_10
  • firefox-0:68.6.1-1.el8_0
  • firefox-debuginfo-0:68.6.1-1.el8_0
  • firefox-debugsource-0:68.6.1-1.el8_0
  • firefox-0:68.6.1-1.el8_1
  • firefox-debuginfo-0:68.6.1-1.el8_1
  • firefox-debugsource-0:68.6.1-1.el8_1
  • thunderbird-0:68.7.0-1.el6_10
  • thunderbird-debuginfo-0:68.7.0-1.el6_10
  • thunderbird-0:68.7.0-1.el7_8
  • thunderbird-debuginfo-0:68.7.0-1.el7_8
  • thunderbird-0:68.7.0-1.el8_1
  • thunderbird-debuginfo-0:68.7.0-1.el8_1
  • thunderbird-debugsource-0:68.7.0-1.el8_1
  • thunderbird-0:68.7.0-1.el8_0
  • thunderbird-debuginfo-0:68.7.0-1.el8_0
  • thunderbird-debugsource-0:68.7.0-1.el8_0