Vulnerabilities > CVE-2020-6827 - Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox ESR

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mozilla
CWE-1021
nessus

Summary

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

Vulnerable Configurations

Part Description Count
Application
Mozilla
144
OS
Google
1

Nessus

  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2020-098-01.NASL
    descriptionNew mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-05-09
    modified2020-04-08
    plugin id135280
    published2020-04-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135280
    titleSlackware 14.2 / current : mozilla-firefox (SSA:2020-098-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2020-098-01. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135280);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825", "CVE-2020-6827", "CVE-2020-6828");
      script_xref(name:"SSA", value:"2020-098-01");
      script_xref(name:"IAVA", value:"2020-A-0128-S");
    
      script_name(english:"Slackware 14.2 / current : mozilla-firefox (SSA:2020-098-01)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New mozilla-firefox packages are available for Slackware 14.2 and
    -current to fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2020&m=slackware-security.385260
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0c9bd356"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mozilla-firefox package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:mozilla-firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"14.2", pkgname:"mozilla-firefox", pkgver:"68.7.0esr", pkgarch:"i686", pkgnum:"1_slack14.2")) flag++;
    if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"mozilla-firefox", pkgver:"68.7.0esr", pkgarch:"x86_64", pkgnum:"1_slack14.2")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"mozilla-firefox", pkgver:"68.7.0esr", pkgarch:"i686", pkgnum:"1")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"mozilla-firefox", pkgver:"68.7.0esr", pkgarch:"x86_64", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-493.NASL
    descriptionThis update for MozillaFirefox to version 68.7.0 ESR fixes the following issues : - CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method (bsc#1168874). - CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when processing large images (bsc#1168874). - CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874). - CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874). - CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-08
    modified2020-04-14
    plugin id135446
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135446
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-2020-493)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-493.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135446);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id("CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825", "CVE-2020-6827", "CVE-2020-6828");
    
      script_name(english:"openSUSE Security Update : MozillaFirefox (openSUSE-2020-493)");
      script_summary(english:"Check for the openSUSE-2020-493 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox to version 68.7.0 ESR fixes the
    following issues :
    
      - CVE-2020-6821: Uninitialized memory could be read when
        using the WebGL copyTexSubImage method (bsc#1168874).
    
      - CVE-2020-6822: Fixed out of bounds write in
        GMPDecodeData when processing large images
        (bsc#1168874).
    
      - CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
    
      - CVE-2020-6827: Custom Tabs could have the URI spoofed
        (bsc#1168874).
    
      - CVE-2020-6828: Preference overwrite via crafted Intent
        (bsc#1168874).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1168874"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected MozillaFirefox packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-branding-upstream-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-buildsymbols-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debuginfo-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-debugsource-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-devel-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-common-68.7.0-lp151.2.42.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"MozillaFirefox-translations-other-68.7.0-lp151.2.42.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-upstream / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0971-1.NASL
    descriptionThis update for MozillaFirefox to version 68.7.0 ESR fixes the following issues : CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method (bsc#1168874). CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when processing large images (bsc#1168874). CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874). CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874). CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-04-10
    plugin id135396
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135396
    titleSUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0971-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0971-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135396);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id("CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825", "CVE-2020-6827", "CVE-2020-6828");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0971-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox to version 68.7.0 ESR fixes the
    following issues :
    
    CVE-2020-6821: Uninitialized memory could be read when using the WebGL
    copyTexSubImage method (bsc#1168874).
    
    CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when
    processing large images (bsc#1168874).
    
    CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
    
    CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874).
    
    CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1168874"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6821/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6822/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6825/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6827/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6828/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200971-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?da05a1a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-971=1
    
    SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
    -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-971=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-buildsymbols");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-other");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debuginfo-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-debugsource-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-common-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"MozillaFirefox-translations-other-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-buildsymbols-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"MozillaFirefox-devel-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"MozillaFirefox-devel-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-branding-upstream-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debuginfo-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-debugsource-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-common-68.7.0-3.84.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"MozillaFirefox-translations-other-68.7.0-3.84.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_68_7_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote Windows host is prior to 68.7. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-13 advisory. - A malicious Android application could craft an Intent that would have been processed by Firefox for Android and potentially result in a file overwrite in the user
    last seen2020-04-10
    modified2020-04-07
    plugin id135274
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135274
    titleMozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-13.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135274);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/09");
    
      script_cve_id(
        "CVE-2020-6821",
        "CVE-2020-6822",
        "CVE-2020-6825",
        "CVE-2020-6827",
        "CVE-2020-6828"
      );
      script_xref(name:"MFSA", value:"2020-13");
    
      script_name(english:"Mozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox ESR installed on the remote Windows host is prior to 68.7. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2020-13 advisory.
    
      - A malicious Android application could craft an Intent
        that would have been processed by Firefox for Android
        and potentially result in a file overwrite in the user's
        profile directory. One exploitation vector for this
        would be to supply a user.js file providing arbitrary
        malicious preference values. Control of arbitrary
        preferences can lead to sufficient compromise such that
        it is generally equivalent to arbitrary code
        execution. Note: This issue only affects Firefox for
        Android. Other operating systems are unaffected.
        (CVE-2020-6828)
    
      - When following a link that opened an intent://-schemed
        URL, causing a custom tab to be opened, Firefox for
        Android could be tricked into displaying the incorrect
        URI.  Note: This issue only affects Firefox for
        Android. Other operating systems are unaffected.
        (CVE-2020-6827)
    
      - When reading from areas partially or fully outside the
        source resource with WebGL's
        copyTexSubImage method, the specification
        requires the returned values be zero. Previously, this
        memory was uninitialized, leading to potentially
        sensitive data disclosure. (CVE-2020-6821)
    
      - On 32-bit builds, an out of bounds write could have
        occurred when processing an image larger than 4 GB in
        GMPDecodeData. It is possible that with
        enough effort this could have been exploited to run
        arbitrary code. (CVE-2020-6822)
    
      - Mozilla developers Tyson Smith and Christian Holler
        reported memory safety bugs present in Firefox 74 and
        Firefox ESR 68.6. Some of these bugs showed evidence of
        memory corruption and we presume that with enough effort
        some of these could have been exploited to run arbitrary
        code. (CVE-2020-6825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox ESR version 68.7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6825");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Firefox/Version");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Firefox/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Firefox");
    
    mozilla_check_version(installs:installs, product:'firefox', esr:TRUE, fix:'68.7', min:'68.0.0', severity:SECURITY_HOLE);
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_68_7_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.7. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-13 advisory. - A malicious Android application could craft an Intent that would have been processed by Firefox for Android and potentially result in a file overwrite in the user
    last seen2020-04-10
    modified2020-04-07
    plugin id135273
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135273
    titleMozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-13.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135273);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/09");
    
      script_cve_id(
        "CVE-2020-6821",
        "CVE-2020-6822",
        "CVE-2020-6825",
        "CVE-2020-6827",
        "CVE-2020-6828"
      );
      script_xref(name:"MFSA", value:"2020-13");
    
      script_name(english:"Mozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities. (mfsa2020-13)");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.7. It is, therefore, affected
    by multiple vulnerabilities as referenced in the mfsa2020-13 advisory.
    
      - A malicious Android application could craft an Intent
        that would have been processed by Firefox for Android
        and potentially result in a file overwrite in the user's
        profile directory. One exploitation vector for this
        would be to supply a user.js file providing arbitrary
        malicious preference values. Control of arbitrary
        preferences can lead to sufficient compromise such that
        it is generally equivalent to arbitrary code
        execution. Note: This issue only affects Firefox for
        Android. Other operating systems are unaffected.
        (CVE-2020-6828)
    
      - When following a link that opened an intent://-schemed
        URL, causing a custom tab to be opened, Firefox for
        Android could be tricked into displaying the incorrect
        URI.  Note: This issue only affects Firefox for
        Android. Other operating systems are unaffected.
        (CVE-2020-6827)
    
      - When reading from areas partially or fully outside the
        source resource with WebGL's
        copyTexSubImage method, the specification
        requires the returned values be zero. Previously, this
        memory was uninitialized, leading to potentially
        sensitive data disclosure. (CVE-2020-6821)
    
      - On 32-bit builds, an out of bounds write could have
        occurred when processing an image larger than 4 GB in
        GMPDecodeData. It is possible that with
        enough effort this could have been exploited to run
        arbitrary code. (CVE-2020-6822)
    
      - Mozilla developers Tyson Smith and Christian Holler
        reported memory safety bugs present in Firefox 74 and
        Firefox ESR 68.6. Some of these bugs showed evidence of
        memory corruption and we presume that with enough effort
        some of these could have been exploited to run arbitrary
        code. (CVE-2020-6825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox ESR version 68.7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6825");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox_esr");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Version");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    kb_base = 'MacOSX/Firefox';
    get_kb_item_or_exit(kb_base+'/Installed');
    
    version = get_kb_item_or_exit(kb_base+'/Version', exit_code:1);
    path = get_kb_item_or_exit(kb_base+'/Path', exit_code:1);
    
    is_esr = get_kb_item(kb_base+'/is_esr');
    if (isnull(is_esr)) audit(AUDIT_NOT_INST, 'Mozilla Firefox ESR');
    
    mozilla_check_version(version:version, path:path, product:'firefox', esr:TRUE, fix:'68.7', min:'68.0.0', severity:SECURITY_HOLE);
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0978-1.NASL
    descriptionThis update for MozillaFirefox to version 68.7.0 ESR fixes the following issues : CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method (bsc#1168874). CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when processing large images (bsc#1168874). CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874). CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874). CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-04-10
    plugin id135397
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135397
    titleSUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0978-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0978-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135397);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id("CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6825", "CVE-2020-6827", "CVE-2020-6828");
    
      script_name(english:"SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0978-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for MozillaFirefox to version 68.7.0 ESR fixes the
    following issues :
    
    CVE-2020-6821: Uninitialized memory could be read when using the WebGL
    copyTexSubImage method (bsc#1168874).
    
    CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when
    processing large images (bsc#1168874).
    
    CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
    
    CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874).
    
    CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1168874"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6821/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6822/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6825/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6827/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-6828/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200978-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d7b6669e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud Crowbar 8:zypper in -t patch
    SUSE-OpenStack-Cloud-Crowbar-8-2020-978=1
    
    SUSE OpenStack Cloud 8:zypper in -t patch
    SUSE-OpenStack-Cloud-8-2020-978=1
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2020-978=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t
    patch SUSE-SLE-SDK-12-SP5-2020-978=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
    patch SUSE-SLE-SDK-12-SP4-2020-978=1
    
    SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch
    SUSE-SLE-SAP-12-SP3-2020-978=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2020-978=1
    
    SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch
    SUSE-SLE-SAP-12-SP1-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
    SUSE-SLE-SERVER-12-SP5-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
    SUSE-SLE-SERVER-12-SP4-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-BCL-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2020-978=1
    
    SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2020-978=1
    
    SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2020-978=1
    
    HPE Helion Openstack 8:zypper in -t patch
    HPE-Helion-OpenStack-8-2020-978=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1|2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1/2/3/4/5", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-devel-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-devel-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-devel-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-debuginfo-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-debugsource-68.7.0-109.116.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"MozillaFirefox-translations-common-68.7.0-109.116.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox");
    }