SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3518-1)

high Nessus Plugin ID 208120

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3518-1 advisory.

Update to Firefox Extended Support Release 128.3.0 ESR (MFSA-2024-47, bsc#1230979):

- CVE-2024-8900: Clipboard write permission bypass
- CVE-2024-9392: Compromised content process can bypass site isolation
- CVE-2024-9393: Cross-origin access to PDF contents through multipart responses
- CVE-2024-9394: Cross-origin access to JSON contents through multipart responses
- CVE-2024-9396: Potential memory corruption may occur when cloning certain objects
- CVE-2024-9397: Potential directory upload bypass via clickjacking
- CVE-2024-9398: External protocol handlers could be enumerated via popups
- CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service
- CVE-2024-9400: Potential memory corruption during JIT compilation
- CVE-2024-9401: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
- CVE-2024-9402: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected MozillaFirefox, MozillaFirefox-devel and / or MozillaFirefox-translations-common packages.

See Also

https://bugzilla.suse.com/1230979

https://lists.suse.com/pipermail/sle-updates/2024-October/037136.html

https://www.suse.com/security/cve/CVE-2024-8900

https://www.suse.com/security/cve/CVE-2024-9392

https://www.suse.com/security/cve/CVE-2024-9393

https://www.suse.com/security/cve/CVE-2024-9394

https://www.suse.com/security/cve/CVE-2024-9396

https://www.suse.com/security/cve/CVE-2024-9397

https://www.suse.com/security/cve/CVE-2024-9398

https://www.suse.com/security/cve/CVE-2024-9399

https://www.suse.com/security/cve/CVE-2024-9400

https://www.suse.com/security/cve/CVE-2024-9401

https://www.suse.com/security/cve/CVE-2024-9402

Plugin Details

Severity: High

ID: 208120

File Name: suse_SU-2024-3518-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 10/4/2024

Updated: 10/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-8900

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:mozillafirefox, p-cpe:/a:novell:suse_linux:mozillafirefox-devel, p-cpe:/a:novell:suse_linux:mozillafirefox-translations-common

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/3/2024

Vulnerability Publication Date: 8/6/2024

Reference Information

CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402

IAVA: 2024-A-0607

SuSE: SUSE-SU-2024:3518-1