Mozilla Firefox < 127.0

critical Nessus Plugin ID 200315

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Firefox installed on the remote Windows host is prior to 127.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2024-25 advisory.

- If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the <code>Referer</code> and <code>Sec-</code> headers, meaning there is the potential for incorrect security checks within the browser in addition to incorrect or misleading information sent to remote websites. This bug only affects Firefox for Android. Other versions of Firefox are unaffected.
(CVE-2024-5687)

- If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. (CVE-2024-5688)

- In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. (CVE-2024-5689)

- By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. (CVE-2024-5690)

- By tricking the browser with a <code>X-Frame-Options</code> header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window.
(CVE-2024-5691)

- On Windows, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as <code>.url</code> by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. (CVE-2024-5692)

- Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. (CVE-2024-5693)

- An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap. (CVE-2024-5694)

- If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. (CVE-2024-5695)

- By manipulating the text in an <code><input></code> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. (CVE-2024-5696)

- A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. (CVE-2024-5697)

- By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks.
(CVE-2024-5698)

- In violation of spec, cookie prefixes such as <code>Secure</code> were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. (CVE-2024-5699)

- Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2024-5700)

- Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
(CVE-2024-5701)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox version 127.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2024-25/

Plugin Details

Severity: Critical

ID: 200315

File Name: mozilla_firefox_127_0.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 6/11/2024

Updated: 6/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-5701

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox

Required KB Items: Mozilla/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2024

Vulnerability Publication Date: 6/11/2024

Reference Information

CVE: CVE-2024-5687, CVE-2024-5688, CVE-2024-5689, CVE-2024-5690, CVE-2024-5691, CVE-2024-5692, CVE-2024-5693, CVE-2024-5694, CVE-2024-5695, CVE-2024-5696, CVE-2024-5697, CVE-2024-5698, CVE-2024-5699, CVE-2024-5700, CVE-2024-5701

IAVA: 2024-A-0335