RHEL 9 : firefox (RHSA-2024:1905)

high Nessus Plugin ID 193511

Synopsis

The remote Red Hat host is missing one or more security updates for firefox.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1905 advisory.

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.10.0 ESR.

Security Fix(es):

* GetBoundName in the JIT returned the wrong object (CVE-2024-3852)

* Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854)

* Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857)

* Permission prompt input delay could expire when not in focus (CVE-2024-2609)

* Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859)

* Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861)

* Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL firefox package based on the guidance in RHSA-2024:1905.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2275547

https://bugzilla.redhat.com/show_bug.cgi?id=2275549

https://bugzilla.redhat.com/show_bug.cgi?id=2275550

https://bugzilla.redhat.com/show_bug.cgi?id=2275551

https://bugzilla.redhat.com/show_bug.cgi?id=2275552

https://bugzilla.redhat.com/show_bug.cgi?id=2275553

https://bugzilla.redhat.com/show_bug.cgi?id=2275555

http://www.nessus.org/u?1b40c938

https://access.redhat.com/errata/RHSA-2024:1905

Plugin Details

Severity: High

ID: 193511

File Name: redhat-RHSA-2024-1905.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/18/2024

Updated: 7/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-3864

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-3854

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:firefox-x11

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-2609, CVE-2024-3302, CVE-2024-3852, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3864

CWE: 120, 125, 356, 400, 416, 843

RHSA: 2024:1905