SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:2876-1)

critical Nessus Plugin ID 205408

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2876-1 advisory.

Update to Firefox Extended Support Release 128.1.0 ESR (MFSA 2024-35, bsc#1228648)

- CVE-2024-7518: Fullscreen notification dialog can be obscured by document
- CVE-2024-7519: Out of bounds memory access in graphics shared memory handling
- CVE-2024-7520: Type confusion in WebAssembly
- CVE-2024-7521: Incomplete WebAssembly exception handing
- CVE-2024-7522: Out of bounds read in editor component
- CVE-2024-7524: CSP strict-dynamic bypass using web-compatibility shims
- CVE-2024-7525: Missing permission check when creating a StreamFilter
- CVE-2024-7526: Uninitialized memory used by WebGL
- CVE-2024-7527: Use-after-free in JavaScript garbage collection
- CVE-2024-7528: Use-after-free in IndexedDB
- CVE-2024-7529: Document content could partially obscure security prompts
- CVE-2024-7531: PK11_Encrypt using CKM_CHACHA20 can reveal plaintext on Intel

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected MozillaFirefox, MozillaFirefox-branding-SLE, MozillaFirefox-devel and / or MozillaFirefox- translations-common packages.

See Also

https://bugzilla.suse.com/1226316

https://www.suse.com/security/cve/CVE-2024-6600

https://www.suse.com/security/cve/CVE-2024-6601

https://www.suse.com/security/cve/CVE-2024-6602

https://www.suse.com/security/cve/CVE-2024-6603

https://www.suse.com/security/cve/CVE-2024-6604

https://bugzilla.suse.com/1228648

https://lists.suse.com/pipermail/sle-updates/2024-August/036415.html

https://www.suse.com/security/cve/CVE-2024-6605

https://www.suse.com/security/cve/CVE-2024-6606

https://www.suse.com/security/cve/CVE-2024-6607

https://www.suse.com/security/cve/CVE-2024-6608

https://www.suse.com/security/cve/CVE-2024-6609

https://www.suse.com/security/cve/CVE-2024-6610

https://www.suse.com/security/cve/CVE-2024-6611

https://www.suse.com/security/cve/CVE-2024-6612

https://www.suse.com/security/cve/CVE-2024-6613

https://www.suse.com/security/cve/CVE-2024-6614

https://www.suse.com/security/cve/CVE-2024-6615

https://www.suse.com/security/cve/CVE-2024-7518

https://www.suse.com/security/cve/CVE-2024-7519

https://www.suse.com/security/cve/CVE-2024-7520

https://www.suse.com/security/cve/CVE-2024-7521

https://www.suse.com/security/cve/CVE-2024-7522

https://www.suse.com/security/cve/CVE-2024-7524

https://www.suse.com/security/cve/CVE-2024-7525

https://www.suse.com/security/cve/CVE-2024-7526

https://www.suse.com/security/cve/CVE-2024-7527

https://www.suse.com/security/cve/CVE-2024-7528

https://www.suse.com/security/cve/CVE-2024-7529

https://www.suse.com/security/cve/CVE-2024-7531

Plugin Details

Severity: Critical

ID: 205408

File Name: suse_SU-2024-2876-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/13/2024

Updated: 8/14/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-7528

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-7519

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common, p-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle, p-cpe:/a:novell:suse_linux:mozillafirefox

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-6600, CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604, CVE-2024-6605, CVE-2024-6606, CVE-2024-6607, CVE-2024-6608, CVE-2024-6609, CVE-2024-6610, CVE-2024-6611, CVE-2024-6612, CVE-2024-6613, CVE-2024-6614, CVE-2024-6615, CVE-2024-7518, CVE-2024-7519, CVE-2024-7520, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7528, CVE-2024-7529, CVE-2024-7531

SuSE: SUSE-SU-2024:2876-1