Amazon Linux 2 : firefox (ALASFIREFOX-2024-026)

critical Nessus Plugin ID 202228

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of firefox installed on the remote host is prior to 115.12.0-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2FIREFOX-2024-026 advisory.

RESERVEDNOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-30/#CVE-2022-2205 (CVE-2022-2205)

An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR < 91.11, Thunderbird < 102, Thunderbird < 91.11, and Firefox < 101. (CVE-2022-31744)

A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that leads to unexpected network requests from the operating system. (CVE-2022-36314)

When visiting a website with an overly long URL, the user interface would start to hang. Due to session restore, this could lead to a permanent Denial of Service.<br>*This bug only affects Firefox for Android.
Other operating systems are unaffected.*. This vulnerability affects Firefox < 103. (CVE-2022-36317)

RESERVEDNOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-30/#CVE-2022-36320 (CVE-2022-36320)

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127 and Firefox ESR < 115.12. (CVE-2024-5688)

By tricking the browser with a `X-Frame-Options` header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127 and Firefox ESR < 115.12. (CVE-2024-5691)

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12. (CVE-2024-5693)

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127 and Firefox ESR < 115.12.
(CVE-2024-5700)

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125 and Firefox ESR < 115.12. (CVE-2024-5702)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update firefox' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASFIREFOX-2024-026.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2205.html

https://alas.aws.amazon.com/cve/html/CVE-2022-31744.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36314.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36317.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36320.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5688.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5691.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5693.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5700.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5702.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 202228

File Name: al2_ALASFIREFOX-2024-026.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/11/2024

Updated: 7/11/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-36320

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:firefox, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:firefox-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/3/2024

Vulnerability Publication Date: 6/2/2022

Reference Information

CVE: CVE-2022-2205, CVE-2022-31744, CVE-2022-36314, CVE-2022-36317, CVE-2022-36320, CVE-2024-5688, CVE-2024-5691, CVE-2024-5693, CVE-2024-5700, CVE-2024-5702

IAVA: 2022-A-0226-S, 2022-A-0256-S, 2022-A-0298-S, 2024-A-0335-S