Oracle Linux 8 : firefox (ELSA-2024-6682)

critical Nessus Plugin ID 207434

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-6682 advisory.

[128.2.0-1.0.2]
- Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079789]

[128.2.0-1.0.1]
- Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file

[128.2.0]
- Add debranding patches (Mustafa Gezen)
- Add OpenELA default preferences (Louis Abel)

[128.2.0-1]
- Update to 128.2.0

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox package.

See Also

https://linux.oracle.com/errata/ELSA-2024-6682.html

Plugin Details

Severity: Critical

ID: 207434

File Name: oraclelinux_ELSA-2024-6682.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/19/2024

Updated: 9/21/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-8387

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:linux:8::appstream, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:firefox

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 9/18/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387

IAVA: 2024-A-0538