Mozilla Firefox ESR < 115.10

critical Nessus Plugin ID 193363

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 115.10. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2024-19 advisory.

- GetBoundName could return the wrong version of an object when JIT optimizations were applied.
(CVE-2024-3852)

- In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of- bounds-reads. (CVE-2024-3854)

- The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. (CVE-2024-3857)

- The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. (CVE-2024-2609)

- On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. (CVE-2024-3859)

- If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. (CVE-2024-3861)

- The executable file warning was not presented when downloading .xrm-ms files. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. (CVE-2024-3863)

- There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. (CVE-2024-3302)

- Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. (CVE-2024-3864)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 115.10 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2024-19/

Plugin Details

Severity: Critical

ID: 193363

File Name: macos_firefox_115_10_esr.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 4/16/2024

Updated: 4/19/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-3864

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/16/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-2609, CVE-2024-3302, CVE-2024-3852, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3863, CVE-2024-3864

IAVA: 2024-A-0174-S, 2024-A-0245