Mozilla Firefox ESR < 115.11

critical Nessus Plugin ID 196993

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote Windows host is prior to 115.11. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2024-22 advisory.

- A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. (CVE-2024-4367)

- If the <code>browser.privatebrowsing.autostart</code> preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox.
(CVE-2024-4767)

- A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. (CVE-2024-4768)

- When importing resources using Web Workers, error messages would distinguish the difference between <code>application/javascript</code> responses and non-script responses. This could have been abused to learn information cross-origin. (CVE-2024-4769)

- When saving a page to PDF, certain font styles could have led to a potential use-after-free crash.
(CVE-2024-4770)

- Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2024-4777)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 115.11 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2024-22/

Plugin Details

Severity: Critical

ID: 196993

File Name: mozilla_firefox_115_11_esr.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 5/14/2024

Updated: 5/21/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-4777

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: Mozilla/Firefox/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2024

Vulnerability Publication Date: 5/6/2024

Reference Information

CVE: CVE-2024-4367, CVE-2024-4767, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770, CVE-2024-4777

IAVA: 2024-A-0279