AlmaLinux 9 : firefox (ALSA-2023:4958)

high Nessus Plugin ID 180553

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2023:4958 advisory.

- A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116.
(CVE-2023-4051)

- A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116. (CVE-2023-4053)

- When receiving rendering data over IPC <code>mStream</code> could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. (CVE-2023-4573)

- When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash.
(CVE-2023-4574)

- When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable crash.
(CVE-2023-4575)

- When <code>UpdateRegExpStatics</code> attempted to access <code>initialStringHeap</code> it could already have been garbage collected prior to entering the function, which could potentially have led to an exploitable crash. (CVE-2023-4577)

- When calling <code>JS::CheckRegExpSyntax</code> a Syntax Error could have been set which would end in calling <code>convertToRuntimeErrorAndClear</code>. A path in the function could attempt to allocate memory when none is available which would have caused a newly created Out of Memory exception to be mishandled as a Syntax Error. (CVE-2023-4578)

- Push notifications stored on disk in private browsing mode were not being encrypted potentially allowing the leak of sensitive information. (CVE-2023-4580)

- Excel <code>.xll</code> add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. (CVE-2023-4581)

- Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-4584)

- Memory safety bugs present in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2023-4585)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected firefox and / or firefox-x11 packages.

See Also

https://errata.almalinux.org/9/ALSA-2023-4958.html

https://access.redhat.com/security/cve/CVE-2023-4583

Plugin Details

Severity: High

ID: 180553

File Name: alma_linux_ALSA-2023-4958.nasl

Version: 1.3

Type: local

Published: 9/6/2023

Updated: 9/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4585

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:firefox, p-cpe:/a:alma:linux:firefox-x11, cpe:/o:alma:linux:9, cpe:/o:alma:linux:9::appstream, cpe:/o:alma:linux:9::baseos, cpe:/o:alma:linux:9::crb, cpe:/o:alma:linux:9::highavailability, cpe:/o:alma:linux:9::nfv, cpe:/o:alma:linux:9::realtime, cpe:/o:alma:linux:9::resilientstorage, cpe:/o:alma:linux:9::sap, cpe:/o:alma:linux:9::sap_hana, cpe:/o:alma:linux:9::supplementary

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/4/2023

Vulnerability Publication Date: 8/1/2023

Reference Information

CVE: CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4584, CVE-2023-4585

CWE: 120

IAVA: 2023-A-0388-S, 2023-A-0449-S