Debian dla-3747 : firefox-esr - security update

high Nessus Plugin ID 191489

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3747 advisory.

- When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1546)

- Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown). This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1547)

- A website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1548)

- If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1549)

- A malicious website could have used a combination of exiting fullscreen mode and `requestPointerLock` to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1550)

- Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1551)

- Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.*Note:* This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1552)

- Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. (CVE-2024-1553)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the firefox-esr packages.

See Also

https://security-tracker.debian.org/tracker/source-package/firefox-esr

https://security-tracker.debian.org/tracker/CVE-2024-1546

https://security-tracker.debian.org/tracker/CVE-2024-1547

https://security-tracker.debian.org/tracker/CVE-2024-1548

https://security-tracker.debian.org/tracker/CVE-2024-1549

https://security-tracker.debian.org/tracker/CVE-2024-1550

https://security-tracker.debian.org/tracker/CVE-2024-1551

https://security-tracker.debian.org/tracker/CVE-2024-1552

https://security-tracker.debian.org/tracker/CVE-2024-1553

https://packages.debian.org/source/buster/firefox-esr

Plugin Details

Severity: High

ID: 191489

File Name: debian_DLA-3747.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/4/2024

Updated: 3/4/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-1553

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firefox-esr-l10n-el, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-ca, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-en-gb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eo, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-cl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-es, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-es-mx, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-et, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-eu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fa, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ff, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fur, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-fy-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ga-ie, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gd, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-gu-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-he, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hi-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hsb, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hu, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-hy-am, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ia, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-id, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-is, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-it, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ja, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ka, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kab, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-km, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-kn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ko, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lij, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-lv, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-mr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ms, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-my, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nb-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ne-np, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-nn-no, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-oc, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pa-in, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-pt-pt, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-rm, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ro, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ru, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sc, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sco, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-si, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-son, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sq, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-sv-se, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-szl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ta, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-te, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tg, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-th, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tl, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-tr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-trs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uk, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ur, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-km, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ko, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lij, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-lv, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-mr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ms, p-cpe:/a:debian:debian_linux:iceweasel-l10n-my, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nb-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ne-np, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-nn-no, p-cpe:/a:debian:debian_linux:iceweasel-l10n-oc, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pa-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-pt-pt, p-cpe:/a:debian:debian_linux:iceweasel-l10n-rm, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ro, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ru, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sc, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sco, p-cpe:/a:debian:debian_linux:iceweasel-l10n-si, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-son, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sq, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-sv-se, p-cpe:/a:debian:debian_linux:iceweasel-l10n-szl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ta, p-cpe:/a:debian:debian_linux:iceweasel-l10n-te, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tg, p-cpe:/a:debian:debian_linux:iceweasel-l10n-th, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-tr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-trs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uk, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ur, p-cpe:/a:debian:debian_linux:iceweasel-l10n-uz, p-cpe:/a:debian:debian_linux:iceweasel-l10n-vi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-xh, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-cn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-zh-tw, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-uz, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-vi, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-xh, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-cn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-zh-tw, p-cpe:/a:debian:debian_linux:iceweasel, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ach, p-cpe:/a:debian:debian_linux:iceweasel-l10n-af, p-cpe:/a:debian:debian_linux:iceweasel-l10n-all, p-cpe:/a:debian:debian_linux:iceweasel-l10n-an, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ar, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ast, p-cpe:/a:debian:debian_linux:iceweasel-l10n-az, p-cpe:/a:debian:debian_linux:iceweasel-l10n-be, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bg, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-br, p-cpe:/a:debian:debian_linux:iceweasel-l10n-bs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ca, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ca-valencia, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cak, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cs, p-cpe:/a:debian:debian_linux:iceweasel-l10n-cy, p-cpe:/a:debian:debian_linux:iceweasel-l10n-da, p-cpe:/a:debian:debian_linux:iceweasel-l10n-de, p-cpe:/a:debian:debian_linux:iceweasel-l10n-dsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-el, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-ca, p-cpe:/a:debian:debian_linux:iceweasel-l10n-en-gb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eo, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-ar, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-cl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-es, p-cpe:/a:debian:debian_linux:iceweasel-l10n-es-mx, p-cpe:/a:debian:debian_linux:iceweasel-l10n-et, p-cpe:/a:debian:debian_linux:iceweasel-l10n-eu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fa, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ff, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fi, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fur, p-cpe:/a:debian:debian_linux:iceweasel-l10n-fy-nl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ga-ie, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gd, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gl, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gn, p-cpe:/a:debian:debian_linux:iceweasel-l10n-gu-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-he, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hi-in, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hr, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hsb, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hu, p-cpe:/a:debian:debian_linux:iceweasel-l10n-hy-am, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ia, p-cpe:/a:debian:debian_linux:iceweasel-l10n-id, p-cpe:/a:debian:debian_linux:iceweasel-l10n-is, p-cpe:/a:debian:debian_linux:iceweasel-l10n-it, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ja, p-cpe:/a:debian:debian_linux:iceweasel-l10n-ka, p-cpe:/a:debian:debian_linux:iceweasel-l10n-kab, p-cpe:/a:debian:debian_linux:firefox-esr, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ach, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-af, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-all, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-an, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ar, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ast, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-az, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-be, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bg, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bn, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-br, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-bs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ca, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-ca-valencia, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cak, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cs, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-cy, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-da, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-de, p-cpe:/a:debian:debian_linux:firefox-esr-l10n-dsb

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2024

Vulnerability Publication Date: 2/20/2024

Reference Information

CVE: CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553