RHEL 9 : firefox (RHSA-2024:0603)

high Nessus Plugin ID 189794

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0603 advisory.

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.7.0 ESR.

Security Fix(es):

* Mozilla: Out of bounds write in ANGLE (CVE-2024-0741)

* Mozilla: Failure to update user input timestamp (CVE-2024-0742)

* Mozilla: Crash when listing printers on Linux (CVE-2024-0746)

* Mozilla: Bypass of Content Security Policy when directive unsafe-inline was set (CVE-2024-0747)

* Mozilla: Phishing site popup could show local origin in address bar (CVE-2024-0749)

* Mozilla: Potential permissions request bypass via clickjacking (CVE-2024-0750)

* Mozilla: Privilege escalation through devtools (CVE-2024-0751)

* Mozilla: HSTS policy on subdomain could bypass policy of upper domain (CVE-2024-0753)

* Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7 (CVE-2024-0755)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2024:0603.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2259927

https://bugzilla.redhat.com/show_bug.cgi?id=2259928

https://bugzilla.redhat.com/show_bug.cgi?id=2259929

https://bugzilla.redhat.com/show_bug.cgi?id=2259930

https://bugzilla.redhat.com/show_bug.cgi?id=2259931

https://bugzilla.redhat.com/show_bug.cgi?id=2259932

https://bugzilla.redhat.com/show_bug.cgi?id=2259933

https://bugzilla.redhat.com/show_bug.cgi?id=2259934

https://access.redhat.com/errata/RHSA-2024:0603

http://www.nessus.org/u?94a4a989

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2259926

Plugin Details

Severity: High

ID: 189794

File Name: redhat-RHSA-2024-0603.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/30/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0755

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, p-cpe:/a:redhat:enterprise_linux:firefox-x11, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2024

Vulnerability Publication Date: 1/23/2024

Reference Information

CVE: CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755

CWE: 1021, 120, 20, 326, 787

IAVA: 2024-A-0053-S

RHSA: 2024:0603