SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1)

high Nessus Plugin ID 197890

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1770-1 advisory.

Update to version 115.11.0 ESR (bsc#1224056):

- CVE-2024-4367: Arbitrary JavaScript execution in PDF.js
- CVE-2024-4767: IndexedDB files retained in private browsing mode
- CVE-2024-4768: Potential permissions request bypass via clickjacking
- CVE-2024-4769: Cross-origin responses could be distinguished between script and non-script content-types
- CVE-2024-4770: Use-after-free could occur when printing to PDF
- CVE-2024-4777: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1222535

https://bugzilla.suse.com/1224056

http://www.nessus.org/u?f4572f39

https://www.suse.com/security/cve/CVE-2024-2609

https://www.suse.com/security/cve/CVE-2024-3302

https://www.suse.com/security/cve/CVE-2024-3852

https://www.suse.com/security/cve/CVE-2024-3854

https://www.suse.com/security/cve/CVE-2024-3857

https://www.suse.com/security/cve/CVE-2024-3859

https://www.suse.com/security/cve/CVE-2024-3861

https://www.suse.com/security/cve/CVE-2024-3863

https://www.suse.com/security/cve/CVE-2024-3864

https://www.suse.com/security/cve/CVE-2024-4367

https://www.suse.com/security/cve/CVE-2024-4767

https://www.suse.com/security/cve/CVE-2024-4768

https://www.suse.com/security/cve/CVE-2024-4769

https://www.suse.com/security/cve/CVE-2024-4770

https://www.suse.com/security/cve/CVE-2024-4777

Plugin Details

Severity: High

ID: 197890

File Name: suse_SU-2024-1770-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/24/2024

Updated: 7/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-4770

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-3854

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-other, p-cpe:/a:novell:suse_linux:mozillafirefox, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-2609, CVE-2024-3302, CVE-2024-3852, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3863, CVE-2024-3864, CVE-2024-4367, CVE-2024-4767, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770, CVE-2024-4777

SuSE: SUSE-SU-2024:1770-1