Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310832946
HistoryApr 17, 2024 - 12:00 a.m.

Mozilla Firefox ESR Security Update (mfsa_2024-19) - Windows

2024-04-1700:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
4
mozilla firefox esr
security update
windows
vulnerabilities
cve-2024-3852
cve-2024-3854
cve-2024-3857
cve-2024-2609
cve-2024-3859
cve-2024-3861
cve-2024-3863
cve-2024-3302
cve-2024-3864
denial of service
arbitrary code
update.

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Mozilla Firefox ESR is prone to multiple
vulnerabilities.

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:firefox_esr";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832946");
  script_version("2024-04-25T05:05:14+0000");
  script_cve_id("CVE-2024-3852", "CVE-2024-3854", "CVE-2024-3857", "CVE-2024-2609",
                "CVE-2024-3859", "CVE-2024-3861", "CVE-2024-3863", "CVE-2024-3302",
                "CVE-2024-3864");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-04-25 05:05:14 +0000 (Thu, 25 Apr 2024)");
  script_tag(name:"creation_date", value:"2024-04-17 22:28:42 +0530 (Wed, 17 Apr 2024)");
  script_name("Mozilla Firefox ESR Security Update (mfsa_2024-19) - Windows");

  script_tag(name:"summary", value:"Mozilla Firefox ESR is prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"These vulnerabilities exist:

  - CVE-2024-3852: GetBoundName in the JIT returned the wrong object

  - CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement

  Please see the references for more information on the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation allows an attacker
  to run arbitrary code and cause a denial of service.");

  script_tag(name:"affected", value:"Mozilla Firefox ESR version prior to
  115.10 on Windows.");

  script_tag(name:"solution", value:"Update to version 115.10 or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2024-19/");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("General");
  script_dependencies("gb_firefox_detect_win.nasl");
  script_mandatory_keys("Firefox-ESR/Win/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"115.10")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"115.10", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);