Lucene search

K
openvasCopyright (C) 2020 Greenbone AGOPENVAS:1361412562310817845
HistoryNov 18, 2020 - 12:00 a.m.

Mozilla Firefox ESR Security Advisories (MFSA2020-50, MFSA2020-52) - Windows

2020-11-1800:00:00
Copyright (C) 2020 Greenbone AG
plugins.openvas.org
9
mozilla firefox esr
multiple vulnerabilities
version 78.5
windows
security bypass
sensitive information disclosure
arbitrary code.

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.005

Percentile

75.7%

Mozilla Firefox ESR is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2020 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:firefox_esr";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.817845");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2020-26951", "CVE-2020-16012", "CVE-2020-26953", "CVE-2020-26956",
                "CVE-2020-26958", "CVE-2020-26959", "CVE-2020-26960", "CVE-2020-26968",
                "CVE-2020-26961", "CVE-2020-26965", "CVE-2020-26966");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-12-10 17:16:00 +0000 (Thu, 10 Dec 2020)");
  script_tag(name:"creation_date", value:"2020-11-18 18:11:26 +0530 (Wed, 18 Nov 2020)");
  script_name("Mozilla Firefox ESR Security Advisories (MFSA2020-50, MFSA2020-52) - Windows");

  script_tag(name:"summary", value:"Mozilla Firefox ESR is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to:

  - Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code.

  - Variable time processing of cross-origin images during drawImage calls.

  - Fullscreen could be enabled without displaying the security UI.

  - XSS through paste (manual and clipboard API).

  - Requests intercepted through ServiceWorkers lacked MIME type restrictions.

  - Use-after-free in WebRequestService.

  - Potential use-after-free in uses of nsTArray.

  - DoH did not filter IPv4 mapped IP Addresses.

  - Software keyboards may have remembered typed passwords.

  - Single-word search queries were also broadcast to local network.

  - Memory safety bugs.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to bypass security, disclose sensitive information and run
  arbitrary code.");

  script_tag(name:"affected", value:"Mozilla Firefox ESR version before
  78.5 on Windows.");

  script_tag(name:"solution", value:"Update to Mozilla Firefox ESR version 78.5
  or later, Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2020 Greenbone AG");
  script_family("General");
  script_dependencies("gb_firefox_detect_win.nasl", "gb_firefox_detect_portable_win.nasl");
  script_mandatory_keys("Firefox-ESR/Win/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"78.5")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"78.5", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.005

Percentile

75.7%